Loading...
Welcome to Anarcho-Punk.net community ! Please register or login to participate in the forums.   Ⓐ//Ⓔ

LOIC

Discussion in 'General political debates' started by JoeyV, May 23, 2011.

  1. JoeyV

    JoeyV Experienced Member Experienced member Forum Member


    236

    0

    3

    Sep 23, 2010
     
    Ok I've just downloaded this low orbit ion cannon.
    So far I've figured out how it works but is there any safe site I can practice this Program and lets say I "take down a site" how would I do it anonymously?
    Bear with me here
    I'm no hacker and not really good with computers.
     

  2. punkmar77

    punkmar77 Experienced Member Uploader Experienced member


    5,737

    203

    718

    Nov 13, 2009
     United States
    Try going to astalavista.com and either searching or asking someone there...its a 'security' site
     
  3. ungovernable

    ungovernable Autonome Staff Member Uploader Admin Team Experienced member


    4,422

    117

    24

    Aug 21, 2009
    Male
    Canada  Canada
    lol you arent going to take down any website alone.... all LOIC is going to do is use your internet connexion to send multiple requests to a website every second... in order to take down a website you need A LOT of people doing the same thing at the same time, so that the target can be overloaded with requests and then crash

    And no it's not anonymous since it's going to send requests using your own IP address. Real hackers hack other computers to use them as zombies acting like LOIC, it's called a botnet with an army of zombies computer infected by trojans and backdoors.
     
  4. JoeyV

    JoeyV Experienced Member Experienced member Forum Member


    236

    0

    3

    Sep 23, 2010
     
    Ok so I've downloaded proxpn which I'm guessing gives you a different IP address?
    But Haven't figured out how how to use the IRC mode for loic
     
  5. BlackParad0x

    BlackParad0x Member Forum Member


    13

    0

    0

    Mar 3, 2011
     
    Nice one LOIC its an DOS tool it sends UDP packages to an specific server. It can do shit (only if there are 100,.... people attacking the same time). If you want to fuck some sites you can

    1. Learn website hacking


    2. Buy A crypter for 50 dollars and a ddoser for 150 dollars and 500 vicims/bots with 10 dollars

    3. then just download a VPN!!!!!!! or you go to jail

    4. and then start attacking the site, remote computer,... \m/