You are on page 1of 79

HACKING:

Learn Hacking FAST! Ultimate Course Book for Beginners

Gary Mitnick

© 2016
© Copyright 2016. All rights reserved.
Third Edition: January 2016

No part of this book may be reproduced or transmitted in any form or by any means, electronic or mechanical,
including photocopying, recording, or by any information storage or retrieval system without prior written
permission from the author or copyright holder except in the case of brief quotations embodied in reviews.

Although the author has exhaustively researched all sources to ensure the accuracy and completeness of the
information contained in this book, we assume no responsibility for errors, inaccuracies, omissions, or any
inconsistency herein. Any slights of people or organizations are unintentional. Reader should use their own
judgment and/or consult a programming expert for specific applications to their individual needs.

Published by Waxed Publishing


Dedications

For computer nerds and to those who are striving for something more.
Table of Contents
Introduction
FREE BONUS
Chapter 1 – Hacking into the Hacker World
What is hacking?
The Effects of Hacking in the world
Welcome to the Digital World (Hack)
Second Method of Entry
Welcome to the Digital World (Hack 2)
Chapter 2 – Foundations
Classifications of Hackers
Hacking Tools
Run Windows Programs without Installing Them (Hack)
Chapter 3 – Ethical Vs. Unethical
Ethical Hacking
Unethical Hacking
Shutdown Timer (Hack)
Shutdown Timer (Hack 2)
Chapter 4 – Rewards
Careers in Hacking
Hacking as a Hobby
Create a Hidden/Invisible Folder (Hack)
Chapter 5 – War, State of Hack
Creating a Keylogger (Hack)
Protecting Against Keyloggers
Further Safety Tips
Chapter 6 – Exploring Beyond
Programming Languages
Command Line
Continuous Learning
Further Resources
FREE BONUS
Conclusion
Introduction

When people hear the word hacking, usually one image stands out in their head, that of a dishonest loner sitting in a
messy room taking sips of coffee trying to gain access to something that doesn’t belong to them. As the media
portrays it, what else would a hacker do besides try to break into a company’s firewall or break the code to gain
access to government files? Over the years the news has been reporting their hacking stories with added over the top
nonsense involving car explosions, death threats, and gay porn.

By definition, a hacker is a person who looks for security holes and weaknesses, then exploits them to break into a
computer system or network in order to get unauthorized information or to inflict intentional damage, but thinking
that hacking is only about breaking into a system with malicious intent misses a large part of what the hacking
community is about.

You don’t have to be a bad person to be a hacker and being a hacker does not make you unethical. It does not turn
you dishonest it turns you prepared and adds to your online security. We want to invite you to take a look inside this
hidden world full of pixels and programs, sided with benefits, challenges, and that awesome feeling of
accomplishment. By the end of this book you will have a good feel of what it takes to be a hacker, you will also have
the personal knowledge to keep your devices protected from outsiders.

Taking part in this eBook and actively participating is a great way to know if hacking is right for you. You can
potentially turn hacking into your new full blown hobby or your next big paycheck career! Either way it goes we
want you to enjoy yourself, so let’s soak up these words like a tree soaks up water. Are you ready?

“Being a hacker means making a computer do what you want, whether it wants to or not” - unknown
Chapter 1 – Hacking into the Hacker World

What is hacking?

The word hacking has quite a buzz to it in the online world, and with good reason. Hacking has been around for a
long time tracing all the way back to 1878 just 2 years after the phone line was invented, but it wasn’t until the early
1980’s that hacking began to be frowned upon as computers progressed and grew in popularity. In 1983 the first
convictions for a computer crime took place, Gerald Wondra and 2 other members of the hacking collective 414
(Timothy D. Winslow and Michael J. Wesolowski) plead guilty to “harassing telephone calls” and were sentenced to
2 years’ probation. At the time, no laws against computer crimes existed, prosecutors struggled to find a criminal
charge that fit the crime and harassing telephone calls was the closest thing that could be applied.

Hacking is in its simplest form, the action of looking for security holes and weaknesses (vulnerabilities) in computer
systems, networks, and web applications. It requires skills and knowledge of operating systems, databases, and
programming languages as well as a participation of continuous learning to implement in the field. Hacking is also
known as Penetration Testing or Pen Testing when done ethically or offered as a service from security consultants.
The way hacking skills are put to use depend entirely on morals. The term used for ill hacking is subbed
“Cracking”.

As technology moves forward and becomes more complex so does hacking. Hacking can be described as a form of
art and a way of expression. You have undoubtedly heard of phones, tablets and computers being hacked, but it
doesn’t stop there. Here is a short list of things that can be hacked apart from the more traditional devices:

- MacBook batteries – This was discovered by Charlie Miller in 2011. Hacked MacBook batteries had a
possibility of overheating and at worst case scenario one could cause the battery to explode. (Findings were reported
to Apple and patched)

- Cars – Vehicle disablement, tire pressure system hacking, and disabling brakes are all possible.
- Computer camera – Webcams may be a great way to stay in touch with friends and family, but they also
pose risks of people hacking into them and spying on you.

- ATMs – ATM scams are on the rise worldwide. Statistically, Russia comes in number 1 with the most
reported ATM infections followed by the U.S.

- Airport security monitors – Though not impossible with the right credentials and machine, you could
upload custom images to cover banned items otherwise seen through x-ray.

- Vending machines – Some are now accepting credit cards. Although unethical to do, old vending machines
(early 2000’s models) could still be “hacked” through the old tape on a dollar and sliding out trick.

The Effects of Hacking in the world

Hacking has brought both positive and negative effects to the world. It has improved the online security of online
businesses, organizations, and government associations. On the other side of the spectrum, it has cost millions of
dollars in damages and repairs such as the case with Sony who in 2011, reported a loss of $170 million due to being
hacked. One could however say that because of those damages and repairs, hacking has pushed online security to
another level.

Every year annual reports reveal deep financial losses caused to being breached. The amount of the total loss equates
to the amount of time and money it took to resolve issues, such as repairs for security systems, addressing lawsuits,
and repaying customer losses. While the motives of breaking into a secured network vary from corporate espionage
to political insubordination or just plain robbery the personal or political information gained from hacking into other
networks can serve as an advantage in a business or political setting. Some companies and organizations steal
information from other’s businesses through their secret security operations; they could take anything from private
research, business strategies, financial reports, customer information from databases; as well as sabotage competition
through deletion of data, anonymous leaks of information or modification of important files.

The act of hacking has contributed to the advancement of online security, which has led to several breakthroughs in
software protection. The usual pattern follows as hackers manage to break into a system (ethically or unethically)
which then gets updated and patched, later the improved security then gets hacked again (ethically or unethically)
and later updated and patched and the cycle repeats. With every successful infiltration stronger security comes along.

Welcome to the Digital World (Hack)

To receive a big and warm welcome from your computer and officially start the first hack, you will be using your
Window’s Notepad application for the following:

1. Open up your Windows Notepad. You can find it by clicking the windows button and searching for
“Notepad” on the search bar.

2. In your Notepad type in with exact formatting:

Dim speaks, speech


speaks="Welcome to your PC, Username"
Set speech=CreateObject("sapi.spvoice")
speech.Speak speaks

3. Replace “username” with your name or anything you would like your pc to communicate, for example:

Dim speaks, speech


speaks=”Welcome to your PC, Gary”

4. Click on File Menu - Save As – “Save as Type” - select “all files”. Save the file as Welcome.vbs
5. After saving, right click and copy this file.

6. Now if you are a windows XP user, navigate to C:\Documents and Settings\All Users\Start Menu\
Programs\Startup.

If you are in Windows 8, Windows 7 or Windows Vista navigate to C:\Users\ {User-Name}\AppData\


Roaming\Microsoft\Windows\Start Menu\Programs\Startup

Note: AppData is a hidden folder. So, you will need to select show hidden folders in folder options to locate
it.

7. Paste the file that you copied earlier “welcome.vbs” to “\startup”.


\Start Menu\Programs\Startup

Perk/achievement: At startup time you will be greeted by your computer. You can customize the message
between both parentheses to get a more personal greeting beyond your name.
Second Method of Entry

Alternatively, if you are having trouble for windows 8.0 and above you can access your startup folder by
hitting the Window’s button on your keyboard and the “R” key. Hitting Windows+R.

On the new screen which will look like this:

Type %appdata% and hit enter. This will take you to “C:\Users\<User-Name>\AppData\Roaming”.

Now navigate to the following “ > Microsoft > Windows > Start Menu > Programs > Startup”

The path should now look like this:

“C:\Users\(Username)\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup”
Right click, and paste your file “Welcome.vbs” here. You should now have a screen similar to the image
above.

On your next computer start up you will enjoy the sound of your amazing computer companion welcoming
you with love.

Welcome to the Digital World (Hack 2)

As a third option, you can skip all of the file copy and pasting and get straight to the good stuff. You can get
verbal confirmation from your computer and come to an agreement with it (My personal Favorite). Lets
start by:

1. Opening up your “Notepad”

2. Type the following as is and with exact formatting:

Dim speaks, speech


speaks="You have my consent to hack me. Welcome to the digital world"
Set speech=CreateObject("sapi.spvoice")
speech.Speak speaks
3. Click on File Menu - Save As – “Save as Type” - select “all files”. Save the file as “Consent.vbs” to
your desktop.

Now find and click “Consent.vbs” on your desktop and hear your compter graciously grant you access to the digital
world!

Note: You can replace "You have my consent to hack me. Welcome to the digital world" with anything you’d like
your computer to say. Simply repeat steps 1 to 3 and click on the saved file to hear your computer come to life!

Example:

Dim speaks, speech


speaks="Gary mitnick rules and he is awsome. If you receive any value from his book Hacking: Learn
Hacking FAST! The Ultimate Course Book for Beginners. Then, I would like to invite you to leave an honest
Amazon Review of your experience. It would really mean a lot to both of us."
Set speech=CreateObject("sapi.spvoice")
speech.Speak speaks

Perk/achievment: You now have access to tell your computer what to say and in what tone to say it, as your
computer will speak with corresponding Commas and periods placed by you. This is a lot of fun with unsuspecting
people and pretty cool to experiment with.
Chapter 2 – Foundations

Classifications of Hackers

There are 3 official names used to classify a hacker and all 3 are based on color or “Hat Color”. Why hat colors?
Well there are 2 popular answers:

1. Traditionally, movies that were set back in the wild west times had a cowboy with a white hat who stood
for good and a cowboy with a black hat who stood for bad.

2. Final Fantasy games. A white mage heals others while a black mage attacks with harmful magic.

To further classify a hacker, unofficial names are used which go beyond colors.

The Three Official Hat Colors:

• White hat

• Black hat
• Grey hat

Unofficial Hacking Names:

• Blue Hat
• Neophyte

• Script Kiddie

• Organized Criminal Gangs

• Hacktivist

• Nation State

• Elite Hacker

Official Hat Colors

The 3 official names to classify hackers’ types are based on “hat” color. These are the names that are generally most
used when it comes to identifying a hacker’s code of ethics.

White Hat

White hats are ethical hackers; they hack with no malicious intents and offer their expertise for legal purposes. White
hats are often employed by organizations for identifying security issues and testing purposes. Once employed a
white hat hacker (ethical hacker) has authorization to compromise an organization’s computer security system with
the objective of informing how they were able to gain access, allowing the organization to improve their defenses.
Apart from a signed agreement, various organizations offer a “bug bounty program” where they reward money for
responsibly disclosing found vulnerabilities through penetration testing techniques and vulnerability assessments.
Being a white hat hacker can earn you a good income by offering your services to the public. Here is a list of notable
white hat hackers:

Eric Corley

Przemysław Frasunek

Raphael Gray

Barnaby Jack
Tim Berners-Lee

Black Hat

This is the hacker with the most mainstream media attention. Black hats (unethical hackers) are also referred to as a
“Crackers” within the security industry community and can also be viewed as computer or cyber-criminals. They
can exploit vulnerabilities found in security systems for personal use or they can sell them on the black market to
anyone willing to pay, e.g., criminal organizations. A black hat always operates with malicious intent; they will do
things such as:

• Steal credit card numbers

• Create malware

• Sale personal data to identity thieves

• Steal identities

• Commit online vandalism

• Perform harmful attacks on others

Once in control of a security system, a black hat can apply patches or fixes that will allow him to be undetected,
from there he can experience freedom to roam the system and/or cause internal damage. The following is a list of
notable black hat hackers:

Kevin Poulsen (Dark Dante)

Vladimir Levin

Gary McKinnon
Jonathan James (c0mrade)

Adrian Lamo

Gray Hat

A gray hat stands on the middle ground, participating in both legal and illegal activities depending on their current
objective.

Unofficial Hacker Names

These unofficial hacker names are used inside the computer security community. They can each be inserted into one
of the three official hat colors above (ethical, unethical, or both). These are the most popular unofficial names and
often used beyond the 3 official names.

Blue Hat

Blue hat is a term mostly used by Microsoft. A blue hat is a security leader or professional invited by Microsoft to
speak at their annual BlueHat security conference to share their research, perspective, or ideas to help improve or
find vulnerabilities in windows. The last held BlueHat conference was dubbed BlueHat V15 and took place in
January 12-13, 2016. It was hosted on Microsoft Conference Center 16070 NE 36th St, Redmond, WA 98052 and
was invitation only.

“The BlueHat conference is dedicated to educate Microsoft engineers and executives on current and emerging
security threats, to help them address security issues in Microsoft products and services and protect customers.
BlueHat serves as a great opportunity for us to bring the brightest minds in the security ecosystem together to discuss
and tackle some of the biggest challenges facing the industry today.” – Microsoft.
A blue hat hacker can also refer to someone outside computer security consulting firms who are employed to test
bugs in a system before its launch in hopes of finding and closing potential exploits.

Neophyte

Neophyte is a name given to a new hacker who has little to no computer hacking experience or knowledge. It can
also be given to a new hacker who shows signs of interest and eagerness to learn.

Script kiddie

A Script Kiddie (also known as a Skiddie) is a hacker with little to no understanding of networking, programming
languages, or operating systems. Their source of power comes from downloading scripts and programs written by
experienced hackers to commit attacks or breaches on computer systems and networks, because of this, a script
kiddie can be just as dangerous as an experienced black hat. It is also used to label a wannabe hacker who is
pretending to hold computer knowledge for the sake of his/her reputation. Script Kiddie’s have reportedly stated
“Not every swordsman is a blacksmith”.

Organized Criminal Gangs

Organized cybercrime is rapidly rising, these are the hacking groups who partake in criminal organization activities
around the world. Bestselling author and global security strategist Marc Goodman stated in an interview with The
Wall Street Journal: “People are choosing this as a profession,” he said. “That’s a radical shift, and it’s led to the
creation of increasingly sophisticated criminal organizations that operate with the professionalism, discipline, and
structure of legitimate enterprises.”

Hacktivist
A Hacktivist is a hacker who is driven by a political, religious or social motive. They will hack to bring awareness to
their cause. Hacktivist have been known to deface websites belonging to governments and groups who oppose their
ideology. They are also known to release information that is not publicly accessible to others. Hacktivist hackers can
be separated in to two groups: Cyber- Terrorism and Freedom of information.

Nation State

These are intelligence agency’s operatives who operate at nation state level.

Elite Hacker

Elite hackers hold a social status among other hacking groups and are considered the most skilled. They are highly
regarded and often imitated. Newly discovered exploits circulate around elite hackers. They are highly experienced
and can experiment with new technology being released. They are often referred to as 31337 (Eleet) – 3 is E, 1 is L,
and 7 is T.

The following is a list of recognized elite hacker groups:

Hidden Lynx

Anonymous

Syrian Electronic Army (SEA)

Tarh Andishan

Chaos Computer Club (CCC)

Global KOS
The Level Seven Crew

LulzSec

TeaMp0isoN

GlobalHell

Masters of Deception

Network Crack Program Hacker Group

Milw0rm

Stuxnet

Flame operators

Cicada 3301

Equation Group

Croatian Revolution Hackers

CyberVor

Cult of the Dead Cow (cDc or cDc Communications)

Darkode

Decocidio#

Digital DawgPound (DDP)

Hackweiser

Derp
Honker Union

L0pht

Goatse Security (GoatSec)

Level Seven

LulzSec

Legion of Doom

Lizard Squad

Mazafaka

P.H.I.R.M

RedHack

NCPH

TeslaTeam

TESO

UGNazi

The Unknowns

Xbox Underground

YIPL/TAP
Hacking Tools

A hacking tool is a software that can be used for hacking purposes. They are available for both ethical and unethical
hacking. Most hackers work from a Linux Box, because it gives them the power to work with both Macs and Pcs.
Here are 3 commonly used tools:

Packet Sniffers

This tool is useful to analyze a person’s network or packets of information transmitted over the internet and can
retrieve raw information from it. Law enforcement agencies have been known to use Packet Sniffers as part of a
warrant.

Scanners

The following are different scanner types with various uses.

- Vulnerability Scanners – they look for vulnerabilities in software. They are often used by Black Hat
Hackers who use them to add Trojan horses and worms to the computer of an unsuspecting user. They can also be
used to improve system security.

- Web Application Security Scanners - look for potential security vulnerabilities in web applications by
performing attacks to them. They can also work in a layer between the user and the application to see where the
vulnerabilities are when the two parties communicate.

- Port Scanners - are specifically designed to check a server or host for open ports. They can be used to verify
security policies of networks and can aid in attacks by identifying services running on a server.
Password Crackers

This is a tool that is used to recover passwords by using previously stored or transmitted data that has been processed
by a computer system.

Run Windows Programs without Installing Them (Hack)

Whenever you install a new program it goes straight to your memory and overtime affects the performance of your
RAM (Random Access Memory) which will reduce your computer’s speed. I cannot stand slow and laggy
computers! I want to share how to prevent this. To achieve this, we are going to use a hacking tool. It is a software
called Zero Installer for windows and was developed by Bastian Eicher. By using this tool, you will be able to use
applications without the need to install them. Everything will go straight to Zero Installer.

To start off you want to make sure to download Zero Installer. You can download this tool by following this link:
http://bit.ly/1KsE6JU or visiting https://0install.de/downloads/?lang=en

Once installed, this is what Zero Installer will look like:


Note: The first time you open it; you will be greeted by a video demonstrating how to use Zero Installer (I
recommend watching it).

• On the “Catalog” section, hit “Refresh list” at the bottom to make sure all of the applications available are
up to date and current.

• To test Zero Installer before running anything from it, scroll down the catalog list and find “Mozilla
Firefox”. Hit “Run” next to it, and wait for it to download onto Zero Installer.

• Once download is completed “Mozilla Firefox” will pop up and you can use it straight from Zero Installer
without it ever being downloaded to your computer.

You can download and use any of the applications found in Zero Installer, simply by hitting “Run” (Only need to
download them once on Zero Installer) and nothing will actually be downloaded to your computer, every download
will go directly to and stay on Zero installer.

Perk/achievement: You can download software to Zero Installer instead of to your memory. You can also transfer
your existing software downloads over to Zero Installer and clean up your device to experience a boost of speed and
performance.
Chapter 3 – Ethical Vs. Unethical

Ethical Hacking

Ethical hackers mostly use their knowledge to improve system vulnerabilities. They are hired by companies who are
looking to avoid potential damage from cyber-attacks. A hired hacker will break into the system and find potential
weaknesses someone else could potentially exploit; from there the hacker can help in the process of improving the
system. These hackers are highly sought after and paid handsomely by bigger companies, as they can prevent future
damages and loss.

Various ethical hacking companies exist. They offer their hacking teams as a service to search for potential
weaknesses and offer solutions to fix problems found. Bigger firms such as Trustwave Holdings Inc. are known to
work on “Hacking Laboratories” where they attempt to find security issues that may be present in high risk security
point-of -sale devices, and Atms.

Certifications are provided by organizations such as RedHat, Sed Solutions and Sec Institute for ethical users of
penetration testing techniques. They are awarded after attending an Accredited Training Center and taking the CEH
(Certificate of Ethical Hacker) exam or by having done self-study and equaling 2 years of related work experience.

EC- Council (International Council of Electronic Commerce Consultants) is a professional organization that has
developed certifications, courseware, classes, and online training covering different aspects of ethical hacking.
According to the EC-Council, there has been an increase of careers where CEH certifications are required or
preferred.

Unethical Hacking
If a hacker break’s into a company’s security system without consent, that hacker would have committed a cyber-
crime. There have been reports of hackers who break into systems to offer their services of repair to fix the damage
they caused; reports of blackmailing also exist. This is of course illegal and participants could face jail time.

A hacker could choose to break into secured networks and destroy data, corrupt the network and steal sensitive
information from members (if any). Personal motives vary from case to case, the most common are for money,
revenge and recognition. Hackers may also try to gain access into your computer system to steal credit card
numbers, bank account information, emails and passwords and whatever personal information you may have
floating around such as documents, file downloads or pictures and videos.

As an example, if you are a business owner such as Jeff Bezos and own your own “amazon” who earns $600,000
the hour in revenue, you would lose $600,000 for every hour that your website is not operational. Being hacked
more than once could also cause customers to flee due to concerns of personal safety being compromised. A loss of
reputation would also ensue.

Shutdown Timer (Hack)

This next hack can be used as a productivity tool and could save your battery over the long run. This is a shutdown
timer for your PC. It is great to experiment and play around with just like the previous hacks.

Note: If you decide to use this hack to play a prank on a friend, please make sure they have all of their data saved
and are not currently working on anything important. If you set a shutdown timer for them and they are working on
an unsaved document, they could lose that data.

For this hack, you will be needing your “Notepad” again.

1. Open up your “Notepad” If you forgot how to find it, you can simply press your windows button and
search for “Notepad”.

2. In your “Notepad” type in:


shutdown.exe -s -t 60

Note: “60” stands for amount of seconds. You can program your computer to shut down at different times
by replacing “60” for another amount of seconds. For example, to shut down in 2 minutes you would
replace “60” with 120 (there are 120 seconds in 2 minutes), to shut down in one hour you would type in
3600 (there are 3600 seconds in one hour), to shut down in two hours you would replace “60” for 7200
(there are 7200 seconds in 2 hours). You can enter any amount of seconds you wish.

3. Save this file to your desktop as “Shutdown.bat”. Save it using “save as” option.

A batch file will now appear on your desktop. Every time you click on this batch file, the timer will commence for a
shutdown based on the amount of seconds you have set. To abort the shutdown, you can easily do so by opening
Command Prompt and typing in “shutdown/a” and hitting enter.

To access Command Prompt, you can press the Windows button and the “x” key simultaneously this will open up a
menu where you can select “Command Prompt”. Alternatively, you can also access it by pressing the Windows
button and searching for “Command Prompt”.

This is how your Command Prompt screen will look like when you decide to cancel your shutdown timer:
A pop-up message will also appear confirming cancelation.

Try it out. Set your pc for shutdown and abort it by using Command Prompt a couple of times. It is very simple to
perform and easy to get the hang of after your initial tries.

Perk/achievement: This is Beneficial for large files downloads, watching movies after hours (and falling asleep),
and never clicking the shutdown button ever again! Repeat: If you decide to use this as a prank on someone do so
with caution by making sure all important files are saved.
Shutdown Timer (Hack 2)

To take it to the next level you can use your “Schedule Tasks” program in your computer as a tool to set a recurring
shutdown. This can be set at any specific time you choose. To do this, proceed with the following:

1. Hit the “Windows” button and search for “Schedule Tasks”. Open it up, it will look like this:

2. On the “Task Scheduler Library”, click on “Create Basic Task”. The following window will pop up:
The rest is very straight forward, but let us proceed together.

3. Give this “Task” a name and a brief description, then hit “Next”.

4. Now for the “Trigger”, select how often and at what time you would like the Shutdown Timer to activate.
You can set it to recur at whatever times you want; every 3 days, every 11 days etc. Once you set the time,
you can proceed by clicking “Next”.

5. Leave “Action” at “Start a program”, hit next and browse for the “Shutdown.bat” file on your desktop.

6. On the “Finish” section check out the overview of the task you just set and hit “Finish”.

Your PC will now shut down automatically at the recurring time set. To stop this, you can simply find the file on the
library section, right-click and hit delete.

Perk/achievement: You can rest assured your PC will shut down on its own from now on. This is great for building
a habit of walking away from your computer as soon as it shuts off (to cut electronic time out, if ever needed). It is
also great in case you ever forget to shut down your computer or have to leave unexpectedly.
Chapter 4 – Rewards

Careers in Hacking

The job market for hackers is looking extremely good! Since online security is becoming more and more of a
pressing concern it is not uncommon to see $50,000 to $100,000 per year in your first years as a certified ethical
hacker (with CEH certification). Pay is based on your IT experience and education as well as the terms you negotiate
with your client company. You can find different career opportunities in private and government organizations as
well as in banking, finance, and defense sectors. You could command more than $120,000 per year after your first
initial years of conducting professional service.

The key for a lucrative position is to specialize in either hardware or software while remaining attuned to the
functions of both. To be a success, a hacker should remain in touch with the latest innovations of technology in their
field.

Hacking as a Hobby

No matter how lucrative it can be, not everyone is interested in making a career out of it. Seasoned hackers may
argue that it cannot be treated lightly as it requires different subjects to master to reach a “proficient” level.
Depending on ethics, some hackers might enjoy showing others how it’s done, while others might prefer to perform
anonymous attacks on networks.

The 10,000-hour rule states, it takes 10,000 hours to master something. It has also been said that the more you
progress on a field the easier and more fun it will become. People who hack on their spare time don’t need any
motives beyond wanting to experience it and even though mastery level might not be for everyone it doesn’t stop the
fun from implementing functions and learning languages!
Create a Hidden/Invisible Folder (Hack)

This is a hack for folders you would rather keep hidden from plain sight. This works great for important
documentations such as secret restaurant recipes, password lists, and private pictures/videos.

1. While on your desktop, create a new folder. You can do this by right-clicking > New > Folder.

2. Right-click on the new folder you just created and select “Properties”. On the new window that pops up
select “Customize” and hit “Change Icon”.

3. Scroll to the right until you see a couple of blank icons (see image below) select the one between the golden
lock and the magnifying glass and hit “Okay”. Hit “Okay” once more on the next final window.
4. Your new folder should now be like a chameleon. Now right-click and hit “Rename”. Delete all of the text,
and while holding ALT Press 0160 and hit “Enter”

Your folder will now be completely invisible and its location only known by you. Everything you store inside this
folder will be out of sight from peeping eyes. If holding ALT and pressing 0160 did nothing for you, you can
proceed with the following:

1. Hit the windows key on your keyboard and search for “Character Map”

2. On “Character Map” click on the blank space, hit “Select”, then follow up by pressing “Copy”. Exit
“Character Map”
3. Go back to your invisible folder and rename the file again, delete the text and paste the invisible character.
Your folder should now be completely invisible.

Perk/achievement: You can now further secure your personal documentations by creating invisible folders in any
of your drives. The location of these folders will only be known by you, giving you more privacy and advantages on
shared accounts.
Chapter 5 – War, State of Hack

Creating a Keylogger (Hack)

A key logger is a type of surveillance software and spyware that is able to remember and record keystrokes on a log
file. It can record any information typed from your keyboard such as emails, social media messages, passwords,
search engine searches, and so on. Employers use key loggers as a surveillance tool to ensure their employees use
computers for work purposes only. Key loggers can also be embedded in spyware which would allow information
received from the key-logger to be transmitted to an unknown third party.

The following is a simple yet effective modification you can do to test the functions of a key logger. Let’s get started.

1. In your windows PC, start by opening your Notepad. You can find it by searching “Notepad” on your windows
start page.

2. Once opened, copy and paste or type the following exactly as is into your Notepad:
@echo off
color a
title Login
cls
echo Please Enter Your Email Address And Password
echo.
echo.
cd “C:\Logs”
set /p user=Username:
set /p pass=Password:
echo Username=”%user%” Password=”%pass%” >> Log.txt
start >>Program Here<<
exit

This is what your notepad should now look like:

Now save this text file to your desktop as “Logs.bat”.


3. The next step in to create a new folder. Right click anywhere on your desktop wallpaper, select “New”, and
then “Folder”. Name this new folder: “logs”.

4. Now right click on the “logs” folder you just created and select “Cut”, then open up your “Drive C:/” in your
computer.

Drive C:/ will look like this:

Now paste the “logs” folder you just “Cut” and paste it onto your Drive C:/.
This will add the “logs” folder with the rest of your system files (see image above).

5. Now go back to the “Logs.bat” text file you originally created.

It will look like so:

Open “logs.bat” to proceed to the following screen:

Note: Your screen will not show my name.

To test this out, type whatever information you want to on the username and password fields. It does not matter what
you type. After hitting “Enter” a new text file will be created and appear onto your desktop and on your “logs” folder
in your Drive C:/.
Now if you followed along this guide you will have noticed how quickly this new file appeared. The time it took for
this “login information” to be transmitted onto your desktop is just as quick as if a third party had just received it.
Your information would now be in their hands, but this can only happen if a key logger is already installed on your
computer. The following section will discuss how to check if any key loggers are present in your computer system
as well as how to avoid, detect, and remove them.

Protecting Against Keyloggers

Having data transferred out of your network through key loggers without your knowledge can lead to several
personal issues such as identity theft, credit card fraud, and even social media humiliation. It is important to remove
any detectable spyware found as soon as possible to avoid further personal breaches. Here are a couple of things you
can apply to your system to defend against key loggers and spyware:

Firewall

A firewall is a software barrier that is designed to protect your private resources and prevent unauthorized network
traffic. They block off ports of access on your computer and require administrative privileges to access resources. It
is recommended as an added security measure to protect against cyber-theft.
Software Updates

Software updates are crucial for maintaining the safety and security of any application. Updating your software as
soon as updates are available will lower your risk of potential damages from new vulnerabilities being discovered.

Avoid Public Networks

Keep public network use at a minimum. Spyware can be previously installed on public routers which would grant
them access to connected devices. Avoid the use of public networks all together if possible to avoid the risk. Your
online security should be the most important aspect while traveling.

Detecting and Removing Keyloggers

What about if your computer has already been key logged or has hidden spyware running? Well, you can easily
check by using “Task Manager” and “Control Panel”. Please follow these steps:

1. On your windows start page search for “Task Manager”. Alternatively, you can press Shift+Alt+Delete to
access it.

2. In the top left corner of your “Task Manager” window, select “Processes”.

3. Now scroll down until you come across either “winlogon.exe” or “Windows Logon Application”. If more
than one copy exists, the copy is a key logger.

For example, “Windows Logon Application” or “Winlogon.exe” (depending on your version of windows)
should be the only file with that name. If you find another file with the same name and a (1) added to it such as
“Windows Logon Application(1)” or “Winlogon(1).exe” it would be a key logger and should be removed
immediately.
4. To eliminate the key logger, you can do so by right clicking the (1) file and selecting “End Task”.

A key logger can sometimes be pre-installed and hidden on programs that are downloaded from unofficial sources.
Chances are you may have stumbled upon and have downloaded one yourself during the course of your computer
usage. To check for any potential spyware, proceed with the following:

1. Open up your “Control Panel”, you can find it by searching “Control Panel” on your windows start page.

2. Select “Uninstall a program”. It will be under the “Programs” heading. This will take you to a list of
currently installed programs on your computer.

3. Take a careful look at this list, scroll from top to bottom and bottom to top. If you find an unrecognizable
program and do not recall installing it, the best option is to right click and select “Uninstall”.

By following this advice, you will have removed any detectable spyware that may have been previously installed on
your computer.

Further Safety Tips

Being proactive and taking precautions with your security, it is the best way to stay safe online. Here are a few tips
you could implement to increase your online security:

Computer Safety

1. Create a routine of backing up all of your data. If you were to suddenly discover you have deleted an
important file on your system or have experienced a hard drive crash, you could very easily get back to
where you were before the unannounced happened. You can do this by using an external usb hard drive.
You should make sure your external usb hard drive has more space than your computer does, preferably
twice as much space, this will enable you to store more than one backup along with any future computer
updates. As soon as you plug in your device (usb external hard drive), windows will automatically ask if
you would like to use it as a backup device. Alternatively, you can search for “Backup” on your windows
start page and select “Backup and Restore” while having your device connected. You will now be able to
restore your files if the unexpected happens.

2. Avoid unsecured websites. People may try to gather your information or attack your computer from an
infected site. Here are 3 quick tips to avoid potentially unsafe websites:

• Don’t open or click on attachment links inside an unknown email sent to you. Type it in to your
web browser instead. If you do however choose to follow email links from an unrecognized
source, you can safely do so by first checking the destination of it by checking the “Properties”
before navigating through it. You can do this by right-clicking on it and selecting “Properties”.

• Carefully read the URL of the website you are trying to access. Fake websites with similar names
are waiting on typos to occur to phish unsuspecting people in. These websites will often be
disguised to look like the real deal. Take a look at the image below of a website pretending to be
Facebook asking for your login details. Filling out your log in details here would give away all
information associated with your account.
• If a website has offers that look too good to be true, it could be a fraud. Search for reviews from
previous members and check for any scams associated with that website. A quick google search
will help you out tremendously.

A secured website will always start with http”s” (Hypertext Transfer Protocol Secured) . The “s” in http”s” stands
for secure and is using an SSL (Secure Sockets Layer) connection. This means your information will be encrypted
before it is sent out to a server. Not to be mistaken for http (Hypertext Transfer Protocol) without an “s”. When you
are navigating through a secured website an image of a lock will appear on your web browser. The location of the
lock will depend on what web browser you are currently using. The following image is from Google’s web browser
Google Chrome:

By hovering over this lock you will be able to view more information about the website you are on. You can also set
up your web browser’s settings to filter out unsecured websites.

3. Routinely change your passwords. Use strong passwords and don’t use the same password on all of your
accounts. This will decrease the chances of identity theft happening to you and add more security onto all
your personal accounts. A good option is to use a software called LastPass they offer a free membership
where you can safely store all of your passwords which are then saved to the cloud. Though nothing is
100% secure, LastPass is the best option available to store passwords online. Alternatively, you can
manually keep your passwords on a piece of paper that is only accessible to you. I personally feel safer
storing my passwords on LastPass, it takes away the hassle of entering passwords all the time and at worst
case scenario they are held responsible for any damages that may happen.

Network Safety

1. Make sure your Wi-Fi network is encrypted. The password should be difficult to guess. The strongest
router security is WPA2 (Wi-Fi Protected Access 2). If you are using WPA (Wi-Fi Protected Access) or
WEP (Wired Equivalent Privacy) you might want to consider and upgrade as part of an improved
encryption. WPA2 provides government grade security and it is for both personal and enterprise use. WPA2
is also backwards compatible with WPA.
2. Change the name of your SSID (Service Set Identifier). This will increase the difficulty of a hacker trying to
break into your network. Do not use your name or your family’s name to avoid being identified as the
owner of the network. Many manufacturers originally have their name listed as your SSID as default,
which makes it easier for somebody to gain unauthorized access simply by knowing the name of where it
came from.

3. Keep your router’s firmware up to date. Install new updates as soon as they are available. It may be wise to
visit the manufactures website for release dates and information.

4. Place your router in a way that will not leak out internet access outside of your home (it is usually the center
of your home).

5. Turn off your internet modem when you are expecting to be out of your home network for an extended
period of time.

Mobile Safety

Take the same precautions on your mobile device as you do on your computer.

1. Set a strong password for your home screen. Whether a pattern or a pin it will make it a lot harder
for somebody trying to access your content. It will also protect your information if your phone is ever lost
or stolen.

2. Only shop on secured websites that begin with https, “s”. This applies to any website while navigating on
any device. https means a website took more protective measures to be secure.

3. App’s settings often change after updates. Check your app’s settings periodically to make sure your private
content is not being accessed when you would rather not have it be.
4. Update your software. Software updates are mainly released to address security vulnerabilities on a system.
They will also often contain bug fixes and program enhancements.

5. Anti- virus software is not as important on smartphones as it is on computers as long as you download apps
only from the approved app marketplaces that are run by Apple (IOS devices), Google (Android devices),
or Microsoft (Window devices).

6. Don’t store anything on your phone or tablet that you don’t want others to see. This will reduce the amount
of damage someone can do if they were to somehow access the content inside your phone. A good tip is to
use a vault app. Although the best ones require a paid subscription, they do a great job with their
sophisticated privacy tools at storing private information such as apps and pictures you may not want others
to know about.
Chapter 6 – Exploring Beyond

Did you know Mark Zuckerberg got his start as a hacker before starting Facebook? Hacking can lead to real change,
especially if kept moral and ethical. If you wish to explore further, consider the following.

Programming Languages

A programming language is a constructed language (conlang) designed to allow us humans to communicate


instructions to a computer machine. Programs can be created through the use of programming languages to control
and express computer behaviors and algorithms. Traits that determine a programming language are: Function and
Target, Abstractions, and Expressive Power. The best thing to do is to learn the languages that work with the kind of
hacking you want to do. For example, if you are interested in the fast growing mobile industry, you would need to
learn about app programming, which is largely done with IOS (Apple) and Android (Google) programming. Apple
products may be wildly popular, but more people actually own Android devices. If you want to pick a single mobile
focus, Android devices are geared more towards beginners. Apple devices are more complex.

https://www.codecademy.com/ is a free interactive website that you can use to learn the basics to a fairly large
number of programs. The programming languages that will provide the most value starting off are:

• HTML & CSS – You can learn how to design and build websites from scratch through HTML
(Hyper Text Markup Language) & CSS (Cascading Style Sheet).
HTML is the skeleton of a website, while CSS keeps information in proper display format. By
using HTML & CSS you can style and structure your websites.

• JavaScript – Commonly referred to as JS, is a programming language that allows interaction in


webpages and was created specifically for web use. Knowledge in HTML & CSS would be best
before attempting to learn Java script, as java script cannot run independently and must always be
included with HTML files.
• Python – Python is considered a high level programming language; it is one of the most powerful
programming languages out there. Python programmers are sometimes referred to as Pythonistas.
Many users choose to use python for its ability to run programs immediately, its software quality
and its developer productivity options. Some websites that are written in Python include Google,
Yahoo Maps, YouTube, and Shopzilla.

• PHP – PHP (Hypertext Preprocessor) is a programming language that can be used for web
development and is most commonly used for building web based software applications. It allows
interaction with databases to take place as well as the sending and receiving of cookies. It is used
on more than 250 million websites.

Command Line

Command line is a text based program which allows you to pass commands over to your operating system (OS). It
is an important programming tool you can use to run programs, write scripts and combine commands to handle
difficult tasks. Finding your command line depends on what operating system you are using. Why should you care
about command line? Well writing tools for interaction on command line is usually much quicker than any GUI
(Graphic User Interface) equivalent and command line experience is great to possess if you plan on getting started
with programming or plan to work in the IT field. However, with Windows PowerShell starting to take over,
Windows command prompt is slowly phasing out.

Command Prompt On Windows PC

Command Prompt (cmd.exe or just cmd) is Windows command line and it is sometimes referred to as DOS.
Command prompt gives you raw access to your Windows tools such as exploring files, creating files in directories,
copying files etc.

How to Find Your Command Prompt


1. Press the Windows key and X at the same time. This will open a menu over your Windows start
button. Find and click on “Command Prompt”.

2. A second way to access Command Prompt is to press Shift + Right click while on your desktop or
inside any folder and select "Open Command Window Here".

3. A third option is to simply search for it on your Windows start page. You can search for any of the
following: cmd, command prompt, or command line.

Continuous Learning

Continuous learning is one of the greatest things you can apply to your life to help you achieve your overall
objective. Through constant learning and implementation of new information you will experience growth that will
affect the way you think and act. Remove “I already know that” from your vocabulary and be curious if you are not
already. Learning about computers through a continuous learning mindset will allow you to see results come in more
quickly as opposed to dabbling with information here and there. Though a great mindset to have, at this level,
learning requires time and effort, it has to be a decision to want to learn. One of the greatest aspects of possessing a
continuous learning mindset is the experience of sensing your behavior and perception change as new ways of
thinking, new skills, and new knowledge start to develop.

Further FREE Resources

Codeacademy.com - http://bit.ly/1nv8Zto
Hacking on Study.com - http://bit.ly/1PhkWwY
Cybrary.it - http://bit.ly/1K7koWf
FREE BONUS

Click Below for Your FREE Malware Protection Gift

>>CLICK HERE<<
Conclusion

The information that was provided in this book is meant to help people better understand the way hackers operate
and to dispel the myth that hacking is only an illegal activity. Hacking can be used in helpful ways, and we want to
highlight the many different ways people can apply hacking to improve different aspects of their lives. We hope you
choose to use the knowledge in this book ethically. This book is meant to be both educational and entertaining.
Please use it responsibly and for the betterment of humanity. Every attempt has been made to provide accurate, up to
date, and reliable and complete information. The act of learning to hack can be an extremely rewarding experience
and we urge readers to do so if they find an area that has peaked their interest. If you find that you love the
programming aspect of hacking, you could become a developer and do something completely unrelated to hacking.
Creating video games is both inventive and creative. Or coming up with a new app based on what you saw as a
hacker can really earn you a nice monthly paycheck without having to work for anybody. We wish you the best of
luck, until next time.

– Gary Mitnick
TOR:

Access Deep Web Activity FAST! Quick Guide to deep web, Hiding I.P address, blocking NSA spying and more!

Gary Mitnick

© 2016
© Copyright 2016. All rights reserved.

No part of this book may be reproduced or transmitted in any form or by any means, electronic or mechanical,
including photocopying, recording, or by any information storage or retrieval system without prior written
permission from the author or copyright holder except in the case of brief quotations embodied in reviews.

Although the author has exhaustively researched all sources to ensure the accuracy and completeness of the
information contained in this book, we assume no responsibility for errors, inaccuracies, omissions, or any
inconsistency herein. Any slights of people or organizations are unintentional. Reader should use their own
judgment and/or consult a programming expert for specific applications to their individual needs.

Published by Waxed Publishing


Table of Contents
Introduction
Chapter 1:
What is Deep Web?
What is Tor?
Tor Browser Basics
Tor Legal FAQs
Is Tor safe in 2016?
Safety Tips for browsing Tor
Chapter 2: TOR and VPNS
What is a Virtual Private Network?
What is the difference between TOR and VPNs?
Other protocols that can access the Deep Web
#1: I2P
#2: Freenet
Chapter 3: Setup for Tor browser
Setting up Tor on Windows OS
How to setup Tor on Linux
How to setup Tor browser on Debian/Ubuntu platforms
How to setup Tor on Redhat/Fedora platforms
How to setup Tor on Mac OS X
Chapter 4: Further Resources
Conclusion
Introduction

Let’s face it—we’re living in an era that’s defined by free-flowing information, thanks to the fast-paced, ever-
evolving internet. Today’s internet users can access any information they want within the flash of a second. While
the internet has significantly expanded the capabilities of users to share knowledge, it has also made privacy to be
more problematic with regard to issues of personal data privacy and other activities while online.

As a matter of fact, there are always unseen “online eyes” everywhere. From government agencies (that can track
your online movements) to big corporations that may want to target you with their ads, privacy has become a
buzzword in internet security.

In this atmosphere of internet security and privacy concerns, deep web technologies are becoming a topic of
discourse and notoriety. Over the past few years, we’ve witnessed significant shifts—both positive and negative— in
how technologies used in the deep web have evolved. The technologies that have continued to define this industry
are Tor, I2P, and Freenet.

However, when it comes to adoption of deep web technology for browsing, one thing’s for sure: Tor has always led
the way. Just like many underground technologies on the internet both the Deep Web and Tor technologies continue
to be shrouded in mystery. Truth Be told—there’s still a lot of misinformation about Tor and Deep Web activities.

So, why should you learn how to use the Tor browser?

It’s simple.

To bring to light about what activities are conducted on the Deep Web and how the Tor browser can help you remain
safe while online. In a nutshell, this primer will resolve all the misinformation and mysteries that you’ve heard about
the Deep Web and Tor browsing.

The internet security is evolving very fast—really fast! If you’re an internet user who isn’t bothered about your
privacy, then you’ll be left in the dust. Learning how to use TOR will help you remain anonymous while online so
that your privacy is guaranteed. Let’s get started.
Chapter 1: Fundamentals

Welcome to the world of Deep Web and Tor!

This chapter introduces you to the ins and outs of Deep Web and Tor. By the end of the chapter, you should have a
bigger picture view of all that’s required to promote anonymity and privacy with your online communications.

Are you ready?

Let’s begin with the most important question of them all—what is Deep Web?

MORE BOOKS FROM GARY MITNICK

Get Here: http://amzn.to/2etbDjk


What is Deep Web?

I know the term Deep Web—sometimes called Dark Web—may sound ominous if you’re coming across it for the
first time. Well, don’t get scared. Let me explain what it means.

What we usually refer to as the internet (or the web for that matter)—and which can be accessed by search
engines—is just a tip of the iceberg. Beneath it is a vast and unexplored “ocean” of data we call the Deep Web.
Whenever you surf the internet, you’re just floating at the surface of this ocean of information.

However, when you dive deeper and below the web, you’ll find tons of information—immeasurable number—that
majority of internet users have never accessed! The information you get from Deep Web may include
anything—from the lackluster statistics to confidential government records.

The reason why the Deep Web content can’t be accessed on most search engines is that they aren’t indexed. But
here’s a fact— the vast majority of the Deep Web Has valuable information. For instance, among the world’s largest
databases—such as the U.S. National Oceanic and Atmospheric Administration and the NASA—can’t be found on
normal search engines such as Google, Yahoo or Bing.

However, such information can be accessed on Deep Web. Put simply, deep web is the content of databases that for
one reason or the other can’t be indexed by normal search engines such as Google, Yahoo or Bing.

I know you’re now thinking, “How can I access such content?”

Good question.

That’s where the Tor browser comes in.

What is Tor?
Tor—the Onion Router—is a free open source software that allows internet users to improve their privacy and
security while online by masking their IP addresses. Developed as a browser by the Tor Project—a non-profit
making organization which campaigns for promotion of anonymity and privacy on the internet—Tor uses a
technology that’s commonly called the onion routing to obscure online information about an internet user.

Tor has been accepted in the United States government—from which it receives the bulk of its funding— which
views it as a tool that fosters democracy in authoritarian states such as North Korea. The system helps to hide your
online identity by moving your traffic across the different Tor servers through encryption that can’t be traced back to
you.
Ideally, anyone who attempts to see traffic coming from your computer will see the random nodes on the Tor
network rather than your computer. In other words, the Tor browser allows you to route your internet traffic through
several computers in the Tor system so that the receiving end of the connection doesn’t trace the traffic back to you.
That’s how it promotes your privacy and anonymity.

Tor Browser Basics


I know you’re thinking, “How does the Tor Browser work to promote privacy and anonymity?”

Before we dive deeper into how Tor browser routes information on the internet, it’s important to learn a few basics
about the normal internet operates.

The web or the internet—in its most fundamental description— is simply series of connections that are created
between computers across the globe. When there was no internet, computers were isolated, therefore; they couldn’t
communicate with each other. Advances in technology have enabled networks to link billions of computers
worldwide.

Some of the computers that are connected to the internet stores data such as Google, Bing or Yahoo. These
computers are commonly known as “servers.”Any connected device—such as a desktop computer, laptop, or
smartphone— that uses transmission channels to access data stored on the servers is called a “client.” The
transmission channel can either be guided—such as copper wires or fiber optic cables— or wireless signals.
Whether guided or wireless transmissions—they are connections.

Now, even though the clients initiate the connections to get data stored on the servers, the flow of information goes
both ways. In other words, the server can initiate the communication to the clients to trace the traffic of information.
It’s also instructive to note that data is exchanged between the clients and servers in the form of packets which
contains both the client and server information.

This makes the internet insecure. Why?

Certain internet users and organizations can use the packets being transmitted between the client and server to “spy”
on certain things that you’re accessing from the web. But it’s just not that alone. These days, traffic analysis is a
booming business. Many firms—both private and government—are analyzing online traffic to either track online
movements or promote their ads online.

The Tor browser flips this model of the internet on its head.

The Tor network contains “volunteer” computers that act as nodes. Just like normal internet uses nodes to route
packets across the internet, the Tor network uses the “volunteer” nodes to route packets instead of normal nodes.
Whenever a Tor internet user accesses a website, his/her packets don’t simply route to the server. Instead, the Tor
network creates a dedicated path—what’s commonly called circuit-based switching—through the randomly
assigned volunteer nodes for the packets to use to reach the server.

Another significant difference between the normal internet and the Tor network is how the packets are presented. In
the normal internet, the packet contains both the client and the server’s IP addresses. However, when using the Tor
network the internet packets are encapsulated into successive layers of the packets, much like a nesting doll.

Whenever you send packets using the Tor browser, the topmost layer directs it to the initial router—volunteer
node—which is the first stop of the connection. While in the initial router, the first layer is taken off from the packet.
The next layer informs the initial router to send the packet to the second router. However, the initial router doesn’t
know anything about the ultimate destination of the packet.

It only knows that the packet was routed to the second router. The second router will peel off the next layer of the
packet and the process continues (the same way the onion is peeled) until the message is delivered to its final
destination.

What’s important to know is that at each stop, the router only knows the available packet—the last location the
packet was, and its next destination. There’s no node in the Tor network that will know the complete path to the
destination. This means that no one can observe the data that’s being sent from the client to server. And that’s how
the Tor network conceals your online privacy and anonymity.

But that’s not the only function of the Tor browser. Besides protecting your online privacy and enhancing your
anonymity statues while browsing, the Tor network also helps you to access massive portion of the internet that
we’ve defined earlier as the Deep Web. Remember, the data contained in the Deep Web isn’t indexed; therefore
popular search engines can’t access it.

How can I use the Tor Network to access the Deep Web?

Keep reading.

The Tor network allows the clients to conceal their status by configuring the server to link up with the Tor
workstations using the Tor relay. The server doesn’t need to provide its IP address and so does the client. Instead, the
Tor network uses the onion address—a 16 character code that a client has to enter instead of the conventional URL.
Now, the concealed pages on the Tor network contain one of the most famous Deep Web data that’s only accessed
through the Tor protocols.

Are there any drawbacks of using Tor?

Of course, yes!

While your information is encrypted with strong cryptographic algorithms along each of the relay Tor servers, the
final link point—the last server—can be compromised if your site isn’t using SSL or HTTPS. This means that
malicious internet users can still get hold of data that you are transmitting on the network. Again, the Tor protocol
has been known to slow down the browsing process. This is because of the numerous hops that the data in transit is
relayed through in the Tor network.

But one fact remains elusive despite the positives of the Tor protocol. Many internet users have continued to misuse
it. Let me elaborate.

This protocol was developed by the Tor project with the assistance of the US Navy. Therefore, it is still considered
by many democratic governments—the US included—as an avenue to open up democratic space in authoritarian
states. However, many internet users such as political dissidents, criminals, and even journalists have been using the
Tor network to perform criminal activities. Therefore, if you’re a Tor user, you may be earmarked as a criminal
where your online activities will be always monitored.

Tor Legal FAQs


Below are the Tor legal FAQs:

#1: How is Tor network different from other proxy servers?

A conventional proxy provider creates a server within one of the nodes in the network to route your traffic. The
server that’s created provides a simple architecture that’s easy to maintain. All the internet users will enter and leave
at the same proxy server. In fact, you don’t have to install any software. All you need is to point your browser to the
proxy server. In turn, you may be charged for using the proxy server.

On the other hand, the Tor network bypasses your online traffic through at least 3 different servers before routing it
on to the final destination. Since there’s a distinct layer of encryption in each transmission, no internet user can read
or even modify your data on the Tor network. Your traffic will always be encrypted whenever it’s accessed
somewhere on a volunteer node.

#2: Who owns Tor?

Good question.

Initial research on onion routing was sponsored by the U.S. Naval Research Laboratory way back in the 1990’s. The
TOR network was developed by the Navy and other independent researchers in 2002. The TOR protocol has
continued to be improved and updated under the Tor project—an independent and non-profit making organization in
the US. Today, the Tor Protocol is an open source— any internet user can access the source code and integrate it into
their software.
#3: Can I redistribute Tor?

Of course, yes!

The Tor browser is open source software, therefore; you have all the rights to redistribute the software in either
unmodified or modified versions. Still, you’re expected to adhere to its license agreements. Ideally, what this means
is that you should include the Tor’s initial license file with any Tor version that you’d like to redistribute.

#4: Is the Tor network secure?

It’s a fact that security and anonymity while online are both sides of the same coin. The Tor network was originally
intended to provide anonymity and security. However, since confidential documents were leaked by Edward
Snowden—a former NSA contractor—nearly all autonomous encryption systems have become suspicious,
including the Tor network.

But just like all networks are vulnerable to attacks, the Tor Protocol isn’t an exception. But here’s a fact—the
probability of breaking the Tor protocol or performing traffic analysis is almost zero. In fact, the Tor browser is still
ranked as one of the most secure browsers in 2016. As a result of this achievement, it has become the catchphrase
for a majority of anti-surveillance systems.

#5: Can I install the Tor browser on my mobile phone?

You can download and install the Tor browser (It’s called Orbot) on Android smartphones. It’s developed and
maintained by the Guardian Project. There are still no supported versions of the Tor browser on an iOS device. But,
the good news is that the Guardian Project is working on this. So, you’ll be able to download and install Tor browser
on iOS devices in future.

#6: How can I download the Tor browser if the Tor’s website is blocked in my country?

Good question!

Some governments (especially authoritarian ones) and corporate institutions may block connections to the Tor’s
website. If this is the case, then you have 3 options. First, you can get it from a friend who has already downloaded
on a USB flash disc or any secondary storage device. Second, you can use the Google cache—what Google uses to
judge whether a web page is a good match for a search query or not—for the Tor mirror servers to check if any of
the downloaded versions works for you.

Third and finally, you can download the Tor browser using your e-mail account. Just login to your email account and
send an email togetTor@Torproject.org. However, you should specify which Operating system you’re using in the
body of the email message. Once you send the message, you’ll receive a reply with links to cloud
services—Dropbox—and download the version of your Tor browser. Whenever you’re downloading the Tor
browser, always ensure to check the signature of the URL address, particularly if the URL is different from the
official Tor’s website.

#7: Is using the TOR browser illegal?

Well, just accessing the internet while using the Tor browser isn’t illegitimate. Remember, the Tor browser is free
and open source—meaning you can download and install on your computer. Using the Tor browser to hide your IP
address and the browsing history is also not illegal. However, using the Tor browser to remain anonymous and do
illegal activities constitutes unlawful use of the Tor browser.

#8: Can I contact Tor developers in case I have to ask?

No.

The Tor developers are always available to answer technical questions. However, since most of them are not
lawyers, they may not provide sound legal advice with regard to the use of the Tor browser. They may also not
prevent illegal activities of malicious internet users who’d like to use the Tor browser. If you have any legal question
to ask, you can contact info@eff.org to seek for clarifications on any legal issue concerning the use of Tor browser.

#9: Will I get in trouble for running a Tor relay in my country?

No.

Truth be told—all the new technologies that have been developed have created disruptions and other uncertainties.
Therefore, Tor isn’t an exception. Unless you’re using Tor for illegal activities on the internet, you shouldn’t be
worried about running Tor relay in your country.

#10: Can I snoop on plaintext data that’s exits from my Tor relay?

No.

The fact that you can technically modify the Tor source code or even install additional software on your computer
shouldn’t give you the authority to snoop on the plaintext files that are passing through your computer. You
shouldn’t tap into other users’ communications because this may constitute a criminal activity.

Is Tor safe in 2016?


The debate as to whether the Tor network is still safe has been trending for quite some time. It’s a fact that some of
the Tor specialized servers have been compromised in recent times by government law enforcement institutions as a
result of the takedown of the first Silk Road—an online black market that used the Tor network to sell illegal drugs
in the US.

In fact, several websites that were operating on the Tor networks have been closed down through joint operations of
the US Department of Justice and other European law enforcement agencies. To a majority of internet users, the fact
that websites operating on the Tor network can be closed by government means that the Tor network isn’t safe in
2016.

Actually, proponents of this school of thought believe that since the Tor protocol is “centralized”, it can easily be
compromised since all the attackers need to do is to extract the unexpired signing keys on the Tor network. Some of
the limitations and risks that have been raised with regard to the Tor network are:

#1: The exit servers can still be sniffed!

As we have mentioned earlier, packets that are routed through the Tor network goes through randomly assigned
servers before they exit from the network. What the Tor network provides while routing these packets is to make it
impossible for nodes between the client and the destination server to know the contents of the packets being
transmitted.

But here’s the fact— majority of the Tor Traffic will ultimately emerge from the Tor protocol. Take the case of
connecting to Google, for instance. When you want to connect to Google through the Tor network, your packets will
go through several Tor relays. But at the end of the connection, the packets must leave the Tor network, where you
actually connect to Google. The last Tor server where the packets leave the Tor network to enter the normal internet
can be modified, therefore; compromising the security of the communication.

#2: JavaScript and other installed plug-ins can leak your IP address

Whenever you install the Tor browser on your computer, the Tor will be pre-configured with its most secure
settings—the JavaScript and other plug-ins will be disabled by default. In fact, the browser will warn you if you try
to download files and open them in other applications.

While JavaScript isn’t much of a security risk in most systems, trying to hide your IP address using the Tor network
may expose your IP address to third-party nodes on the Tor network. As a matter of fact, all these
applications—whether JavaScript, Adobe Flash or external apps such as Video Player—can leak your IP address to
websites that attempt to access it. As a mitigating measure, you should always leave the Tor browser’s secure
settings intact. If you use the Tor with other browsers, some websites can get access to your IP address.

What about the security pros of the TOR network?

It’s no secret that the probability of breaking the Tor protocol or performing traffic analysis is almost zero. That’s
why the Tor browser is still ranked as one of the most secure browsers in 2016. As a result of this achievement, it has
become the catchphrase for a majority of anti-surveillance systems. The fact that there’s no node in the Tor network
that will know the complete path to the destination means that the communication will always be secure.
Safety Tips for browsing Tor
The fact that the Tor network can secretly help you route your packets on several nodes while masking your IP
address isn’t in doubt. However, the Tor itself can’t provide foolproof privacy and security if you don’t know how to
browse securely with the Tor browser. It’s just like carrying the umbrella. For you to protect yourself from rain, you
have to know how to open it and hold it correctly.

For you to continue keeping your privacy and security in control with the Tor network, you have to learn the safety
tips. So, what are the safety tips for browsing Tor?

Let’s dive in.

#1: Always update your system

The Tor client is software that runs on top of your OS. Therefore, the Tor protocol is only safe and secure if you
regularly update the OS and other secured Tor applications such as the browser and email clients. If your OS isn’t
updated, then there are high chances that attackers will get hold of it. If such attackers can get hold of the OS on your
PC, then even the Tor network will be compromised. Therefore, ensure that your OS and the Tor browser are
updated on a daily basis.

#2: Don’t use the HTTP websites on Tor network

The Tor network is only a traffic router. As a matter of fact, it isn’t an encryption tool. It can only anonymize the
source of the communication by encrypting everything that’s inside the Tor network. However, it doesn’t encrypt the
internet traffic that’s outside your network. Therefore, the exit nodes on the Tor protocol can be seriously
compromised as we mentioned earlier.

That’s why it’s vital to use SSL or TLS (HTTPS) when accessing sensitive and confidential online communications.
You should also consider installing add-ons that automatically use HTTPS while browsing.

#3: Do encrypt the data storage

Again, the Tor network can only anonymize your web traffic’s origin location. However, it can’t secure your local
data that’s stored on your computer. Besides using the Tor network to route your internet traffic, you should encrypt
your local data to achieve maximum security.

#4: Always disable the JavaScript, the Flash and Java on your browser
Whenever you install the Tor browser on your computer, the Tor will be pre-configured with its most secure
settings—the JavaScript and other plug-ins will be disabled by default. In fact, the browser will warn you if you try
to download files and open them in other applications.

While JavaScript isn’t much of a security risk in most systems, trying to hide your IP address using the Tor network
may expose your IP address to third-party nodes on the Tor network. As a matter of fact, all these
applications—whether JavaScript, Adobe Flash or external apps such as Video Player—can leak your IP address to
websites that attempt to access it. As a mitigating measure, you should always leave the Tor browser’s secure
settings intact. If you use the Tor with other browsers, some websites can get access to your IP address.

#5: Don’t use P2P

The P2P is unnecessary protocol in the Tor network. This is because it is not built for the peer-to-peer file sharing
networks. The exit nodes of the Tor Network are always set to block file sharing traffic. Therefore, you’ll be abusing
the Tor network if you download the Torrents with P2P systems. In fact, using the Tor protocol with the BitTorrent is
a threat to your privacy and online anonymity.

#6: Always erase the cookies on your system

The Tor network routes your internet traffic through other servers in order to protect you from government and
traffic corporate traffic analysis. But websites can use other approaches such as the cookies and the local data storage
to monitor your online activities so that they detect your real identity. That’s why it is a must that you erase any
cookies or local data that’s stored on your computer to protect your privacy. You may also ponder installing add-ons
such as the Self-Destructing Cookies to automatically delete the cookies on your system.

#7: Don’t use the Google search engine

Don’t use Google to search the Internet if you want to remain anonymous and improve your privacy. Truth be
told—Google has been collecting information on the user's’ browsing history and the search data to enhance the
growth of its ads sales. Therefore, you’ll be compromising your anonymity status and privacy if you use Google for
searching.

So, what’s the alternative?

Consider using alternatives such as the Startpage and the DuckDuckGo. These services will provide you with search
capabilities without logging your IP address. Besides, they won’t store cookies on your local computer, therefore
promoting your anonymity and privacy while using the Tor network.

#8: Always stay on the Deep Web

As I mentioned earlier, the exit nodes in Tor network can be compromised especially if your website isn’t using SSL
or HTTPS. Therefore, the simplest way to stay out of this challenge is to use the hidden internet services that are
provided by the Tor network itself. When you stick to the Deep Web that is accessed through the Tor network, you’ll
be guaranteed that communication is encrypted and your anonymity is guaranteed.

However, there’s a caveat—this approach can only work when it’s possible. If the Deep Web has all the services that
you’d want from the web, then it’s fine to use stay on the Darknet of Tor. The Deep web may contain only a tiny
fraction of the information that you want to access. Therefore, you should always be careful on what you’d like to
access the internet.

#9: Shun using Personal Information

Never more than before, the majority of internet users have had their personal information stolen and used for all
manner of ads on the internet. Even if you’ve installed Tor on your computer, you should always avoid sharing
personal information—unless it’s absolutely necessary. It’s the safest way of ensuring that your personal
data—whether in chatting, email and other social media sites—isn’t being spied on by a government agency of a
private corporate.

Going a little further, the safest way to avoid having personal information spied on is to avoid transmitting any to
start with. Using Tor for research is fine, but avoiding uploading information to the greatest extent possible. Avoid
chat, email, and forums whenever possible.

#10: Avoid Logins

As a rule of thumb, always shun those websites that require logging in. Some of them are very risky. Don’t give your
attacker an easier option to get hold of your private data through your browsing behavior, postings and commenting
on social media sites. Whenever you’re using sites such as Facebook, Twitter, Google +, always be careful about
your login data.

I know you’re now asking, “Why can’t I trust Tor to provide anonymity and privacy?”

The fact that you’re using Tor doesn’t give you the green light to remain complacency. The Tor protocol isn’t a
magic and therefore it can’t guarantee your privacy if you continue using your login data on several websites. Your
anonymity and privacy start with how well you manage your login data on websites.
Chapter 2: TOR and VPNS

Should you use Tor or a VPN (Virtual Private Network)? What’s the difference between these two terms, which are
sometimes used interchangeably? In this chapter, we explain the differences between the two terms, the merits and
demerits of each technology and other examples of technologies that rival Tor. Let’s get started.

What is a Virtual Private Network?


Before we explore what VPNs are, let’s establish the link between the internet and security.

Most public networks such as the Wi-Fi that you’re using in your office are susceptible to traffic analysis. There are
always unseen “online” eyes everywhere if you are using these networks. Traffic analysis may emanate from
government agencies such as FBI or CIA—that may interested in monitoring your online movements—or private
corporations that want to target you with their “boring” products or services.

But that’s not all.

The majority of Internet Service Providers (ISPs) may also be monitoring your internet activities to promote their
services. This means that at the very least, you should protect your data such as credit card details, usernames, and
passwords particularly if you’re using a public network. The Tor and VPN can help you protect your private data as
you remain anonymous while accessing the internet.

So, what is a VPN?

A VPN is a network connection that is established to provide a secure link to another location (usually a remote
location). A VPN creates the illusion that you are connecting from a different place, therefore, malicious internet
users may not know what’s being transmitted across the internet. Ideally, your computer will create an encrypted
virtual tunnel that connects to the VPN server from where the entire internet traffic is channeled.

Once the private connection has been linked to the VPN server, all the communication that takes place on the
network will appear as though coming from the VPN server, but in the real sense, it’s coming from your computer.
This keeps your data from being exposed to eavesdroppers that may be interested in tapping the data in transit.

Why may you want to use a VPN instead of the public networks?

First, you can use a VPN to connect securely to any remote network through the web. If you have employees who
want to access some files, applications and other resources such as printers, then installing a VPN will be helpful if
you don’t want to compromise on security.in fact, you can set up a VPN to access your home network if you’re ever
traveling.
Second, VPNs can help to connect several networks together in a secure manner. In fact, you can use a VPN to share
servers and other networked resources such as printers that may be located in different places. If you’re an
organization, then VPN’s can help you connect multiple intranets for the promotion of your bottom line.

Third, VPNs can help you improve your online privacy and anonymity. If you’re connected to a public network
such as Wi-Fi, then the communication may be untrusted. A VPN can help you secure such communication because
it encrypts the internet traffic, therefore, helping you to maintain your privacy while you remain anonymous while
online.

Lastly, a VPN can help to circumvent regional internet restrictions—what’s commonly known as geo blocking—on
some sites. Some authoritarian governments or even private corporations may place restrictions on some sites.
VPN’s can help you to bypass such restrictions. In fact, several journalists have used VPNs to sidestep state-
sponsored website censorship in the majority of authoritarian states.

What is the difference between TOR and VPNs?


The differences between Tor and VPNs are multifold.

First, Tor networks contain several volunteer nodes that transmit data from the entry computer (source) to the exit
node which is the destination computer. It allows the client computers to conceal their status through configurations
of the volunteer nodes (Tor servers) which links up with the Tor workstations. The Tor Server doesn’t need to
provide its IP address and so does the client. Instead, the network uses the onion address—a 16 character code that a
client has to enter instead of the conventional URL.

On the other hand, VPN networks don’t use volunteer nodes to relay data between the client and the server. It’s
basically an into-the-tunnel and out-of-the-tunnel network that encrypts whatever communication is taking place. In
other words, if you trust the VPN provider for data privacy and anonymity, then it is.

Second, Tor networks tend to be slow compared to VPNs. This is because the information that is sent from one
computer to another must be encrypted every time it passes a volunteer Tor node. This slows down the
communication process. Although encryption is also handled in VPNs, the encryption process doesn’t occur at
every node.

Third,Tor networks will always guarantee privacy and anonymity. This is because of the manner they operate. For
instance, the Tor server doesn’t need to provide its IP address and so does the client. Instead, the network uses the
onion address—a 16 character code that a client has to enter instead of the conventional URL. This will guarantee
your privacy and anonymity.

On the other hand, the type of VPN provider you choose for your services dictates the quality of the services.
Therefore, it’s vital that you select a quality VPN provider that doesn’t store communication logs. This is because the
communication logs can still be accessed therefore exposing the communication between the client and the server.
Finally, Tor networks can help you to access the Deep Web. The Torprotocolenables the clients to hide their status
(IP addresses) by configuring the server to link up with the Tor workstations using the Tor relay. The server doesn’t
need to provide its IP address and so does the client. Instead, the Tor network uses the onion address that a client has
to enter instead of the conventional URL. Since these networks have several famous Deep Web data, clients can
access them through the Tor relay. Conversely, VPNs can’t access any Deep Web or Darknet.

Other protocols that can access the Deep Web


Now that you’ve learned how Tor works and the differences between Tor and VPNs, let’s dig deeper to find out
which other protocols can be used to access Deep Web. Below are other protocols that can enhance privacy and
anonymity while online while also allowing users to access Deep Web:

#1: I2P

I2P, which is an acronym for Invisible Internet Project, is a protocol that was started way back in in 2003, to promote
anonymity of internet users. All I2P networks aren’t accessible from any regular computer unless special software is
installed on such computers. When you install I2P software on your computer, you’ll begin to route internet traffic
through the I2P system just like a Tor relay.

The I2P system encrypts the communication by creating a distributed, decentralized and dynamic network that
enables secure communication between the client and server. You can also use the I2P network to circumvent state-
sponsored website censorship in the majority of authoritarian states.

Is I2P network different from Tor?

Yes.

I2P networks route web traffic differently compared to Tor. At the heart of I2P is packet-based routing system as
opposed to the Tor’s circuit-based routing. This means that there’s no dedicated route between the client and the
server as we saw in Tor relays where the Tor servers establish a dedicated path through which the traffic is routed.

Because of packet-based routing, the traffic can be routed dynamically in a distributive manner as opposed to the Tor
relay. This offers a higher level of reliability to the network. In addition, the I2P network doesn’t rely on the trusted
directory service to obtain its route information. Instead, the network routes are created dynamically and updated
regularly.

#2: Freenet

Freenet is a fully peer-to-peer, distributed, anonymity publishing network that offers secure means to store data.
Besides providing anonymity, Freenet allows internet users to create applications that ride on its platform to develop
more generic and anonymous communications. Such applications include static websites and online message
boards.
Contrasted with to I2P, Freenet provides some substantial benefits. Besides, its distributed data store, it allows users
to get the content that’s published by others even if the publisher isn’t connected to the internet. While there’s an
overlap of users who simply want to share data with each other anonymously in Freenet, I2P systems don’t offer
such services to their users.

Chapter 3: Setup for Tor browser

Are you ready to learn how to setup Tor on your computer? Fantastic. In this chapter, we’ll explain to you all the
basics that you require to set up Tor on your computer and get you started.

Let’s dive in.

Setting up Tor on Windows OS


Even before you begin thinking about downloading and installing Tor browser on your computer, you should ensure
your computer meets the minimum requirements. Besides a strong internet connection, your computer must meet
the following minimum requirements:
● A computer that’s running Windows 7 or higher versions
● Firefox 41.0.2 and higher versions
● Internet Explorer 11 and higher versions
Here are steps that you’ll be required to follow before you can begin using Tor on Windows OS:

Step 1: Get the TOR browser

To get the Tor browser, open your browser (it could be the Mozilla Firefox, the Google Chrome, the Microsoft
Internet Explorer, or the Microsoft Edge). Go the URL address and type the address: “https://www.Torproject.org/
projects/Torbrowser.html.en” and press enter. If you’re using a search engine to locate for the Tor browser, ensure
that the URL address is: “https://www.Torproject.org/projects/Torbrowser.html.en”
Step 2: Download the Tor browser

Select the desired language and the appropriate version of your Windows OS and click on the large Download
button (Windows 32/64-bit).
Some browsers will prompt you to verify whether you want to download the file. Confirm by clicking on the save
button before proceeding with the process.

Step 3: Installing the browser

● Once the download process has completed, locate the folder where the file has been saved. In
Windows OS, the default folder is Downloads. Open the Downloads folder and double-click in the name of
Tor browser’s file that you have downloaded.

● A dialog window will appear warning you about the origin of the software. Since you trust the origin of
the Tor browser, proceed and click on the “Run” command. You should see a display screen similar to the
one below:
● Select your preferred language from the window that appears and click the “OK” button. You should
see a display screen similar to the one below:

● Select the location where you’d like your Tor browser to be installed. In Windows, the default location
is Desktop. However, you can change the location. You should see a display screen similar to the one
below:

● Wait for the installation process to complete. Once it’s complete, you’ll see a window similar to the one
below:
Congratulations! You’ve successfully installed Tor browser on your Windows OS computer. It’s now time to begin
using Tor browser. But before you begin to use this browser, here are tips on how best you can set it up for first use.

● Open the Tor browser by double-clicking on the shortcut icon on your Desktop or going to All
Applications>Tor Browser. Now the first time you launch the browser, you’ll see a display screen similar to
the one below:

● Click on the “Connect” command to connect directly to the TOR network.


● You’ll be taken to a new screen that with a green progress bar that shows the Tor Browser connecting
to Tor network.

● Just like other applications, the first time the Tor browser starts will be longer than usual. Just be patient
for the browser to launch. Once the process is complete, you’ll see a window similar to the one below.

● Locate the Tor (Onion logo) that appears in the upper left of the Tor Browser and click on it. Look for
Privacy and Security Settings and click on it so that you modify the security settings.
● Some of the features of the normal web browser will make you susceptible to eavesdropping attacks.
Turning the security slider to point to a higher setting will disable the normal web browser features. This
will make you secure from eavesdropping attacks but your website may be unusable. As a rule of thumb,
always use the default features.

How to setup Tor on Linux


The Tor browser has packages for Debian, Redhat, and Gentoo Linux platforms. These packages can be
downloaded from the official website: www.Torproject.org and installed manually. We explore how you can set up
your Tor browser on each of these platforms. Let’s jump in.

How to setup Tor browser on Debian/Ubuntu platforms

Before you begin the process of installing Tor on your computer, ensure you’re connected to the internet. Here are
steps that you should follow to successfully install and use Tor on Debian Linux platforms such as Ubuntu:

Step 1: Installing Tor browser

● Launch the terminal


● Ensure you’ve logged into your terminal as root by typing the following command at the command
prompt of your terminal:
su
● Type in your root password
● Type the following command at the command prompt:
apt-get install Tor
● Wait for the installation process to complete.
● Ensure you update your system by typing the following command at the command prompt:
apt-get update

Step 2: Setting up Tor for use

You may wish to use applications such as instant messaging, jabber and IRC directly without the inconvenience of
the Tor browser. If this is the case, then you should point each of these applications the Tor port. The ports can be set
up for localhost at 9050 or the Tor browser at 9150.

If you have personal firewall limitations that are restricting your computer to connect to it, then ensure you allow
these connections by enabling connections from the local apps to point to the Tor localhost port at 9050. If the
firewall is blocking the outgoing connections, then you can use either port 80 or 443.

Step 3: Consider running the Tor browser as a relay

As we had mentioned earlier, the Tor browser relies on volunteer nodes in the network that routes information from
the client to the server. If more internet users volunteer to run the relay, then the speed of the Tor browser is
enhanced. You can be part of the team that volunteers to use your computer as a relay.

In fact, if you have at least 2 MBPs for both download and upload, you can configure your Tor to be a relay. To
configure your Tor browser to act as a relay, simply locate the Tor Browser's configuration file named “Torrc.”

Open the Torrc file using a text editor such as gedit and add the following lines:
ORPort 443
Exitpolicy reject *:*
Nickname ididntedittheconfig
ContactInfo your-emailaddress@xxx.com

How to setup Tor on Redhat/Fedora platforms

Ensure you’re connected to the internet before you begin the installation process. Below are the steps to follow for
successful installation and setup of Tor browser on Fedora Linux:

Step 1: Installing Tor browser

● Launch the terminal


● Ensure you’ve logged into your terminal as root by typing the following command at the command
prompt of your terminal:
su
● Type in your root password
● Type the following command at the command prompt:
yum install Tor
● Wait for the installation process to complete.
● Ensure you update your system by typing the following command at the command prompt:
yum update

Step 2: Setting up Tor for use

You may wish to use applications such as instant messaging, jabber and IRC directly without the inconvenience of
the Tor browser. If this is the case, then you should point each of these applications the Tor port. The ports can be set
up for localhost at 9050 or the Tor browser at 9150.

If you have personal firewall limitations that are restricting your computer to connect to it, then ensure you allow
these connections by enabling connections from the local apps to point to the Tor localhost port at 9050. If the
firewall is blocking the outgoing connections, then you can use either port 80 or 443.

Step 3: Consider running the Tor browser as a relay

If you wish your Tor browser to volunteer as a Tor relay, then here are steps to follow:
● Locate the Tor browser’s configuration file named “Torrc.”
● Open the Torrc file using a text editor such as gedit and add the following lines:
OR Port 443
Exit policy reject *:*
Nickname ididntedittheconfig
ContactInfo your-emailaddress@xxx.com

How to setup Tor on Mac OS X


Here are steps that you’ll be required to follow before you can begin using TOR on Mac OS:

Step 1: Install the Mac Ports

I know you’re now thinking, “What are Mac Ports?”

Well, a MacPorts is simply a package management system in Mac OS X that streamlines the process of installing
applications. It is open source platform software that allows users who’re using Mac OS X to install and uninstall
applications in an efficient and simplified manner. Since Tor browser is open source software, the MacPorts can be
used to compile, install and manage it.
So, before you install Tor browser, you’ll be required to install the MacPorts first. Simply download the MacPorts
for the current version of your Mac OS X and process to install it.

Step 2: Installing Tor browser

Here are steps to follow when installing the Tor browser on a Mac OS X:
● Open the terminal window in Mac OS X.
● Type the following command at the command prompt and press the enter key:
sudo port install Tor
● Wait for the installation process to complete. Once the installation process is complete, you’ll find
a sample of the Tor configuration file at the location: “/opt/local/etc/Tor/Torrc.sample.” ensure you edit
the file by removing the” .sample” extension so that it is effective.

Step 3: Setting up Tor for use on a Mac OS X

You may wish to use applications such as instant messaging, jabber and IRC directly without the inconvenience of
the Tor browser. If this is the case, then you should point each of these applications the Tor port. The ports can be set
up for localhost at 9050 or the Tor browser at 9150.

If you have personal firewall limitations that are restricting your computer to connect to it, then ensure you allow
these connections by enabling connections from the local apps to point to the Tor localhost port at 9050. If the
firewall is blocking the outgoing connections, then you can use either port 80 or 443.

Step 4: Configuring the Tor as a relay

If you wish your Tor browser to volunteer as a Tor relay, then here are steps to follow:
● Locate the Tor browser’s configuration file named “Torrc.”
● Open the Torrc file using a text editor such as gedit and add the following lines:
OR Port 443
Exit policy reject *:*
Nickname ididntedittheconfig
ContactInfo your-emailaddress@xxx.com

How to uninstall Tor on Mac OS X

To uninstall Tor browser on a Mac OS X, follow the steps below:


● Open the terminal.
● Type the following command at the command prompt and press enter key:
sudo port uninstall Tor
● Wait for the uninstallation process to complete.
● Restart your computer for changes to take effect.
Chapter 4: Further Resources

The following URLs provide further information about Tor browser:


● https://www.quora.com/What-is-the-deep-web-and-how-do-you-access-it. Get to learn the basics of
Deep Web and how they are different from the conventional packet-based switched internet.

● https://www.Torproject.org/index.html.en. Learn more about the Tor project’s philosophy and its
contribution to freedom of access to information.

● https://www.Torproject.org/docs/documentation.html.en. Explore the documentation aspects of the Tor


browser if you’re a developer who is interested in contributing to the improvement of the Tor browser.

● https://blog.Torproject.org/blog/. Get the latest news and updates concerning data privacy and
anonymity concerning the Tor browser.

● https://www.Torproject.org/eff/Tor-legal-faq.html.en. Get to know some of the most frequently asked


legal questions concerning the Tor browser.

● https://geti2p.net/en/. Get to know more about I2P—a similar program that promotes data privacy and
anonymity.

● https://freenetproject.org/about.html. Learn more about the Freenet protocol—a system that promotes
freedom of speech and data privacy.

● https://maymay.net/blog/2013/02/20/howto-use-Tor-for-all-network-traffic-by-default-on-mac-os-x/.
Learn the basics of how to use the Tor network traffic on Mac OS X platforms.

● https://www.deepdotweb.com/jolly-rogers-security-guide-for-beginners/combining-Tor-with-a-vpn/.
Learn the merits and demerits of using VPNs and Tor browser on network systems that would like to
achieve data privacy and anonymity while online.
Conclusion

We’re living in an age that’s defined by free-flowing information, thanks to the fast-paced, ever-evolving internet.
While the internet has significantly expanded the capabilities of users to share knowledge, it has also made privacy
to be more problematic with regard to issues of personal data and other activities while online.

Because of the unseen “online” eyes everywhere that range from government agencies to big corporations, you may
not be safe after all. With the growth of the internet and personal privacy concerns, using a Tor browser can help you
improve your personal privacy and promote your anonymity as you surf on your computer.

But that’s not all.

The deep web has become a topic of discourse and notoriety due to the growth of the big data industry. Fortunately,
when it comes to adoption of deep web technology for browsing, one thing’s for sure: Tor has always led the way.
That’s why it’s vital that you adopt the Tor browser as your default browser for surfing the internet.

Now that you understand what the Deep Web and Tor browser is, what is it that you’re doing that isn’t moving the
needle with regard to data privacy and deep web browsing? Or worse, what is it that you’re doing that’s
compromising your online security and anonymity. In a nutshell, understanding how to use the Tor browser will
help you to remain safe while online.

I hope this guidebook has been helpful with regard to understanding the Deep Web and Tor browser. Feel free to get
in touch with us in case you have queries concerning the Deep Web and Tor browser.

You might also like