Live Ddos View

Live DDoS Attack Map | Apakau

Live DDoS Attack Map

This map is the fruit of collaboration between Google Ideas and Arbor Networks in an effort to raise awareness about distributed denial of service attacks in the world everyday.

Exploring the Data

The Digital Attack Map displays global DDoS activity on any given day. Attacks are displayed as dotted lines, scaled to size, and placed according to the source and destination countries of the attack traffic when known. Some features include:

  • Use the histogram at the bottom of the map to explore historical data.
  • Select a country to view DDoS activity to or from that country.
  • Use the color option to view attacks by class, duration, or source/destination port.
  • Use the news section to find online reports of attack activity from a specified time.
  • View the gallery to explore some examples of days with notable DDoS attacks.

Sign Up

Saturday, June 27, 2015

How to hack Telnet

Step 1: Download Stuff

The only thing you will need is a port scanner. nmap is a free and powerful port scanner. You can download it for Windows, Mac OSX, or Linux. If possible make sure you install the GUI with it. It comes with the Windows installer.

Step 2: Using Zenmap (nmap's GUI)

It's pretty simple. Open the program and in the "Target" box, type the ip address of the computer you want to hack.

If you don't know the ip address, go to the computer you want to access (I will assume you have the legal rights to whatever you are trying to access), open a command line and type ipconfig. You can try to hack devices too sometimes. Routers and switches sometimes have telnet. Try scanning these too.

Say you want to scan a range of IP addresses, then you would type the beginning IP address followed by (no spaces) a dash ( - ) and the end of the last IP address. For example, if you wanted to scan 192.168.1.100 to 192.168.1.299 then you would type 192.168.1.100-299 .

In the "Profile" menu of Zenmap, select "Intense scan" if it is not already selected. Click scan and watch as the program scans the computer or device for open ports. Watch the nmap output until you see some words in green. These are the open ports on the computer or device. If port 23 is open, your device is hackable.

Many servers and routers have port 23 open.

If you can't find a device with Telnet enabled, use nethack.alt.org .

Step 3: Make sure that you don't make hacking instructables at school

I started this instructable in the computer lab of the local community college. I soon got a message saying that what I was doing was considered suspicious activity. I think the port scanner is what did it. I wish I could post a picture of the message, but they blocked internet access to my computer. Oh well, I guess I'll finish this at home.

Step 4: Start the telnet program

Now you can go and download some telnet programs. But whats the point of that? Most operating systems come with telnet built in. For Windows, click Start -> Run (or Windows Key + R) and type telnet in the box. This will open a telnet screen.

Step 5: Start the connection

In the telnet box type "o TheAddressOfTheComputerYouWantToConnectTo PortNumber"
You will want to use the IP address that you found port 23 open on, or the game, nethack.alt.org.
For example, using nethack.alt.org as our telnet server you would type "o nethack.alt.org 23".

If you don't type a port number, it will assume you mean 23.

Now hit enter to connect.

Step 6: Play with the device you connected to

Now here is where it will get slightly more difficult for me to explain. The reason this is, is that every device has its own interface from here. Some will need code, and others will take you though its program, step by step. Nethack is a game that you play.

One of the most easy thing to hack via telnet, is a Cisco router. All Cisco routers have a telnet server built in. To learn the Cisco "language" go to this website.

When connected to a Cisco router you will get something similar to the picture below. Type "enable" and you can use the privileged mode. After entering privileged mode, type "config t" to configure the router.

Step 7: Jumping

The way most hackers use telnet to hack, is to telnet one device away from their computer. They use that device to open a connection to somewhere else. They do this several times in different parts of the world to protect their own identity. They like to target homes that do not know they are running a telnet server. They use those because if they do not keep a log of connections, it will be hard for anyone to track them if legal issues became a problem. Hackers can take down big systems using telnet, but most major companies put up protection against these types of attacks.

Let me remind you that while it is not illegal to use telnet on stuff you own or have permission to, it is very illegal to use telnet to harm systems you do not have permission to. This guide was meant as a tool to hack into your own stuff. Many Linksys routers have telnet in them. People use the telnet as a means of making the power sent to the antennas (wireless routers) stronger. This in turn, makes the signal stronger.

PS. The WRT54G is the easily hackable Linksys router.