Monday, September 19, 2011

Freevpn Expat Shield

Freevpn Expat Shield


As seen on

  



Expat Shield helps you protect your identity, maintain your privacy, and freely access all web content.
 

  • Get a UK IP address. 
  • Secure your web session, data, online shopping, and personal information online with HTTPS encryption. 
  • Protect yourself from identity theft online. 
  • Hide your IP address for your privacy online. 
  • Access all content privately without censorship; bypass firewalls. 
  • Protect yourself from snoopers at Wi-Fi hotspots, hotels, airports, corporate offices. 



Maintain Your Privacy :


Browse anonymously and take full control over who can see your personal information. Examples of information that Expat Shield protects are your name, location, browsing history, and searches you perform online.




Protect Your Identity :


Prevent online thieves and hackers from getting access to your private data (e.g. Credit Cards, Emails, Social Security Numbers, etc.). Secure your Internet Connection (Home, Work, Wi-Fi Hotspots, Cable).




Access Your Favorite Websites :


Get a UK IP and access content available only in UK from anywhere. Ensure complete freedom to access all information and content online. Access:


You can download Freevpn Expat Shield here.
or you can actually direct to their website for Expat Shield.

Tuesday, September 6, 2011

How to Connect Xbox to VPN (Windows 7)

Okay, today I will be telling you how to connect Xbox to VPN with Windows 7. (I cant believe there want not a TUT on how to do this so I thought I'd post one)


MOST IMPORTANT THINGS BELOW BEFORE YOU GET STARTED!
Make Sure you're not connected to your vpn while doing this and make sure you didn't bridge your connection, if you did then just delete the bridge, All that needs to be done is your xbox connected to your laptop with an ethernet cord.

1. First, plug your xbox into your laptop or computer with an ethernet cord.(Don't create a bridge)

2. Go to your lower right hand corner of your screen with your connection, right click it and go to open network and sharing center

3. Then once your in network and sharing go to the left hand corner of that window and click on change adapter settings

4. Right click on your vpn connection and scroll down to properties

5. Now go to the tab to the right and select sharing, then click allow other network users to connect though this computers internet connection, then under that check box you will select your xbox which should be labeled local area connection 2 or something like that, and don't be connected to your vpn while doing all this, Press okay to save changes and move on to the next step.

6. After that you can connect to your vpn, then turn on your xbox and leave all settings to automatic on your xbox console(Which it should be set

If you need any help just post here and I can team viewer you to help!

Again, Don't make these mistakes:
--Don't be connected to your VPN while doing this.
--Don't create a bridge between your xbox and computer.
--Leave all setting on your xbox 360 console the way they have always been.






Other freevpn proceed here.

Please leave comment.

Saturday, August 20, 2011

RealVPN

I found again a new Freevpn 2011 for beta testing limit to 5000 users only. So hurry up and you should try this one. Freevpn 2011


Ofcourse this VPN supported OpenVPN. You can download the OpenConfig file here.
It's not bad for free. Looked my DL speed. Lol



After you registered in RealVPN, kindly check your inbox or spam folder. You will see your password there. Thats all for now for those who are using Freevpn 2011

If you want other Freevpn 2011 proceed here.

Friday, July 8, 2011

Hotspot Shield VPN

New configuration of Hotspot Shield VPN 2012 . Go here.
Secure your web session, data, online shopping, and personal information online with HTTPS encryption.Protect yourself from identity theft online.Hide your IP address for your privacy online.Access all content privately without censorship; bypass firewalls.Protect yourself from snoopers at Wi-Fi hotspots, hotels, airports, corporate offices.


> Hotspot Shield VPN is now Freevpn 2011 is an oldschool vpn that is totally free.
> Why free ? I believe Hotspot Shieldis supported by ads.

>> This tread is how can we incorporate Hotspot shield vpn in openvpn. As we all know Hotspots have their own custom openvpn and their annoying Web UI.

> Hotspot Shield does not require user accounts but you have to download of your own certificate and hss files all its files to use it. So dont expect me to upload example certs and files here.

> Hotspot shield VPN is now Freevpn 2011 resolves 7 addresses.

> Amazing load pages.


>> HOW TO INCORPORATE (STEPS BELOW)

1. Go to this site

2. Download the latest version.
3. Install
4. Once installed, Go to your programfiles/hotspot shield folder.
Copy these files "bin, drivers, config"
5. Now in your openvpn portable driver folder replace it with the driver you just copied from hotspotshield folder.
6. Next the bin folder in you portable openvpn just leave its defaults contens. So next the bin folder from hotspotshield bin folder, you have to deleteopenvpntray.exe and tapinstall.exe so that there will be no more web interface and hotspot running in your sys tray.
7. After deleting openvpntray.exe and tapinstall.exe you are ready to paste to bin folder of portable openvpn. If it is prompting you to replace dll files just click yes.
8. Next is replace config folder of your openvpn portable from hotspot shield config folder.
9. Now open your new config folder.
10. Find the config and rename it to config.ovpn and save.
11. This is the last step. edit your config. below.
NOTE: dont delete any files in you programfiles/hotspotshield folder



;!version 2.06
client
dev tun
route-method exe
route-delay 2
redirect-gateway
pull
persist-key
;persist-tun
lport 53
mssfix 1400
;ns-cert-type server
verb 1
mute 500
auth-user-pass
reneg-sec 0
;remap-usr1 SIGTERM
inactive 1200 50000
remote hss.anchorfree.net 8044
hand-window 120
persist-local-ip
persist-remote-ip
auth-retry nointeract

<ca>
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
</ca>


GUIDES TO AVOID BLUE SCREEN

1. Aftrer properly installed hotspotshield and its drivers, dont delete any files in your programfiles/hostpotshield folder, 
> if you've just open it up hotspot, check your system tray, if hotspotshield is there, rightclick uncheck run at start. then close.
2. You are ready to configure your portable openvpn now.
3. Check your task manager (ctrl+alt+delete)
Make sure you see openvpnas.exe
4. if your pc avoid run openvpnas.exe then maybe you have a software for malware remover trying to avoid it.
But hey openvpnas.exe is not a malware its an exe together with the hotspot software. dont worry its harmless. google it.
5. How to stop and start openvpnas.exe?
Go to your control panel > administrative tools> services > hotspot shield service > right clik > properties > make sure it is started.
6. If openvpnas.exe stopped you will be experiencing blue screen. pero hindi naman death. so no damage pa rin sa system mo.

7. Running openvpnas.exe at system start could affect your system startup slower. but you can avoid by stopping hotspot shield service in administrative tools/services. And if you want to run Hostpotshield on openvpn later on, you can start it again Hotspotshield VPN is now Freevpn 2011 service , right clik properties , start.


If you want other Freevpn 2011 proceed here.

Wednesday, July 6, 2011

Freevpn 2011

Freevpn 2011 : VPN On Demand service adds numerous benefits to your internet experience:

Use the internet without restrictions.
Secure your internet connection.
Fast connection speeds.
Easy to setup.


How to apply to a freevpn 2011 private beta account?

Send an email to promotion at vpnod.com with subject vpnod

and you will get an instant reply with access credentials to VPNoD service.


Windows Setup Instructions

2- Select Set up a connection or network

3- Select Connect to a workplace and click Next

4- Select Use my Internet Connection (VPN)


NOTE: If prompted for "Do you want to use a connection that you already have?", select No, create a new connection and click Next.

5- In the Internet Address: field, type vpn.vpnod.com

6- In the Destination Name: field, type VPNOD.


7- In the User Name: field, type your VPNOD username. Your VPNOD username which was sent to you earlier in an email.

http://www.vpnod.com/

8- In the Password: field, type your VPNOD password.

9- Click the Create button and then click the Close button.

10- To connect to the VPN server after creating the VPN Connection, click on Start, then Connect to.

11- Select the VPN connection in the window and click Connect.


Note: It does keep logs but not for long time.

Thursday, June 2, 2011

Loki VPN

I found another free VPN named Loki VPN. Try to use it.

Loki Network Project is free VPN service and SSL based free VPN server. It is an opportunity to protect your private data (IP address, e-mail/FTP/HTTP passwords, web-sites visited, uploaded/downloaded files and etc...) and bypass certain Internet access limitations you may have at your location.
An example, free Public Loki VPN Service allows you:
  • Protect your data from being intercepted by various network sniffers in your LAN segment
  • Safely bypass traffic interception and analyses on corporate, ISP or even country level firewall
  • Bypass any limitations in visiting web-sites or any other Internet services (if access to Loki VPN Servers is not blocked directly).
Project Loki can help you to hide and secure your traffic from inspection and to hide your IP address from sites you visit using our free Public VPN Service based on set of Loki VPN Servers located in different countries.
  • You can hide and secure all your Internet activities. e.g. browsing, FTP, web email, chat and do not change your local network activity.
  • You can secure and hide only one network service, e.g. secure ftp or web browsing and to left another network services without any changes. By this way you can hide also opportunity to hide and secure any activity because your system administrator or Internet Service Provider will see a lot of open traffic and a little bit connection to our server through https protocol.
     
  • You can hide and secure only one application, e. g. secure ICQ Messanger and to left all another network traffic without any changes. If ICQ service is restricted in your office network, you will be able to use ICQ through our free VPN service.
     
  • You can browser Internet from IP address of our server and could use local network services available only for computer located in special country. For example, you can see USA online TV channels using connection to our public server located in USA.
     
  • You can see a lot of Web pages and to use Internet services that is restricted by your governement.
Loki VPN Client installation credentials:

Version 1.7.3.119
OS 
Windows All
Size 1 MB

Friday, May 13, 2011

Globe Magic IPs.(Globe Magic ipis)

I posted all IPs for globe. They call it Magic IP(Globe Magic ipis). To start using it. Remove all IP in your browser.
  1. Just plug-in your broadband.
  2. Remain the APN setting as it is.
  3. Go to your favorite browser.
  4. Choose one of this IPs.
  5. Put them in your proxy setting for your browser.
  6. All these IPs are port : 80.

Below is the list of all allocated IP address in 10.200.125.0 - 10.200.125.255 network range, sorted by latency.

10.200.125.101, 10.200.125.102, 10.200.125.103, 10.200.125.104, 10.200.125.105, 10.200.125.106, 10.200.125.107, 10.200.125.108, 10.200.125.109, 10.200.125.110, 10.200.125.111, 10.200.125.112, 10.200.125.113, 10.200.125.114, 10.200.125.115, 10.200.125.116, 10.200.125.117, 10.200.125.118, 10.200.125.119, 10.200.125.120, 10.200.125.121, 10.200.125.122, 10.200.125.123, 10.200.125.124, 10.200.125.125, 10.200.125.126, 10.200.125.127, 10.200.125.128, 10.200.125.129, 10.200.125.130, 10.200.125.131, 10.200.125.132, 10.200.125.133, 10.200.125.134, 10.200.125.135, 10.200.125.136, 10.200.125.137, 10.200.125.138, 10.200.125.139, 10.200.125.140, 10.200.125.141, 10.200.125.142, 10.200.125.143, 10.200.125.144, 10.200.125.145, 10.200.125.146, 10.200.125.147, 10.200.125.148, 10.200.125.149, 10.200.125.150, 10.200.125.151, 10.200.125.152, 10.200.125.153, 10.200.125.154, 10.200.125.155, 10.200.125.156, 10.200.125.157, 10.200.125.158, 10.200.125.159, 10.200.125.160, 10.200.125.161, 10.200.125.162, 10.200.125.163, 10.200.125.164, 10.200.125.165, 10.200.125.166, 10.200.125.167, 10.200.125.168, 10.200.125.169, 10.200.125.170, 10.200.125.171, 10.200.125.172, 10.200.125.173, 10.200.125.174, 10.200.125.175, 10.200.125.176, 10.200.125.177, 10.200.125.178, 10.200.125.179, 10.200.125.180, 10.200.125.181, 10.200.125.182, 10.200.125.183, 10.200.125.184, 10.200.125.185, 10.200.125.186, 10.200.125.187, 10.200.125.188, 10.200.125.189, 10.200.125.190, 10.200.125.191, 10.200.125.192, 10.200.125.193, 10.200.125.194, 10.200.125.195, 10.200.125.196, 10.200.125.197, 10.200.125.198, 10.200.125.199, 10.200.125.200, 10.200.125.201, 10.200.125.202, 10.200.125.203, 10.200.125.204, 10.200.125.205, 10.200.125.206, 10.200.125.207, 10.200.125.208, 10.200.125.209, 10.200.125.210, 10.200.125.211, 10.200.125.212, 10.200.125.213, 10.200.125.214, 10.200.125.215, 10.200.125.216, 10.200.125.217, 10.200.125.218, 10.200.125.219, 10.200.125.220, 10.200.125.221, 10.200.125.222, 10.200.125.223, 10.200.125.224, 10.200.125.225, 10.200.125.226, 10.200.125.227, 10.200.125.228, 10.200.125.229, 10.200.125.230, 10.200.125.231, 10.200.125.232, 10.200.125.233, 10.200.125.234, 10.200.125.235, 10.200.125.236, 10.200.125.237, 10.200.125.238, 10.200.125.239, 10.200.125.240, 10.200.125.241, 10.200.125.242, 10.200.125.243, 10.200.125.244, 10.200.125.245, 10.200.125.246, 10.200.125.247, 10.200.125.248, 10.200.125.249, 10.200.125.250, 10.200.125.251, 10.200.125.252, 10.200.125.253,

Friday, April 29, 2011

New config for Globe User

New configuration for globe user for OpenVPN using ProXPN.


Old Config :
client
dev tun
proto tcp
remote miami.proxpn.com 443
resolv-retry infinite
nobind
persist-key
persist-tun
ca ssl/ca.crt
cert ssl/client.crt
key ssl/client.key
cipher BF-CBC
keysize 512
comp-lzo
verb 4
mute 5
tun-mtu 1500
mssfix 1450
auth-user-pass proxpn.txt
reneg-sec 0
keepalive 10 120
connect-retry 1
redirect-gateway def1 bypass-dhcp

# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here.  See the main page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
http-proxy 216.139.170.55 80


 New Config :


client
dev tun
proto tcp
remote miami.proxpn.com 80
resolv-retry infinite
persist-key
persist-tun
ca ssl/ca.crt
cert ssl/client.crt
key ssl/client.key
cipher BF-CBC
keysize 512
comp-lzo
verb 3
tun-mtu 1500
mssfix 1450
auth-user-pass password.bin
reneg-sec 0
keepalive 10 120
# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here. See the man page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
route-method exe
route-delay 2

redirect-gateway def1 bypass-dhcp
bind
mute-replay-warnings
script-security 2 system
Edit config:


Delete nobind and mute
Replaced with this :
bind
mute-replay-warnings
script-security 2 system

Thursday, April 28, 2011

Globe Magic IPs.(Globe Magic ipis)

I posted all IPs for globe. They call it Magic IP(Globe Magic ipis). To start using it. Remove all IP in your browser.
  1. Just plug-in your broadband.
  2. Remain the APN setting as it is.
  3. Go to your favorite browser.
  4. Choose one of this IPs.
  5. Put them in your proxy setting for your browser.
  6. All these IPs are port : 80.

Below is the list of all allocated IP address in 10.201.0.0 - 10.201.255.255 network range, sorted by latency.
  • 10.201.8.246, 10.201.26.71, 10.201.39.99, 10.201.56.180, 10.201.34.86, 10.201.43.160, 10.201.16.119
  • 10.201.62.114, 10.201.41.108, 10.201.52.127, 10.201.19.181, 10.201.60.6, 10.201.52.219, 10.201.36.53
  • 10.201.36.146, 10.201.16.62, 10.201.38.70, 10.201.11.81, 10.201.18.76, 10.201.53.55, 10.201.1.5
  • 10.201.57.190, 10.201.19.104, 10.201.30.69, 10.201.46.137, 10.201.23.126, 10.201.24.173, 10.201.25.227
  • 10.201.9.39, 10.201.23.121, 10.201.18.27, 10.201.25.90, 10.201.33.202, 10.201.31.209, 10.201.5.36
  • 10.201.52.25, 10.201.34.146, 10.201.48.200, 10.201.36.219, 10.201.3.174, 10.201.34.66, 10.201.21.231
  • 10.201.60.226, 10.201.32.23, 10.201.55.189, 10.201.60.201, 10.201.60.140, 10.201.52.172, 10.201.59.54
  • 10.201.9.234, 10.201.20.125, 10.201.6.206, 10.201.60.56, 10.201.15.234, 10.201.56.131, 10.201.28.38
  • 10.201.0.45, 10.201.13.166, 10.201.38.243, 10.201.32.223, 10.201.54.8, 10.201.37.25, 10.201.47.251
  • 10.201.51.201, 10.201.40.184, 10.201.0.144, 10.201.37.215, 10.201.52.205, 10.201.57.92, 10.201.15.208
  • 10.201.2.130, 10.201.45.186, 10.201.29.188, 10.201.28.96, 10.201.4.152, 10.201.32.178, 10.201.5.62
  • 10.201.50.85, 10.201.11.64, 10.201.18.62, 10.201.53.80, 10.201.18.162, 10.201.3.227, 10.201.46.99
  • 10.201.38.127, 10.201.25.38, 10.201.16.48, 10.201.40.43, 10.201.49.3, 10.201.13.226, 10.201.9.226
  • 10.201.17.170, 10.201.57.239, 10.201.27.90, 10.201.37.176, 10.201.6.26, 10.201.4.79, 10.201.30.118
  • 10.201.4.9, 10.201.12.156, 10.201.27.197, 10.201.19.106, 10.201.7.226, 10.201.49.181, 10.201.13.15
  • 10.201.35.25, 10.201.30.37, 10.201.62.52, 10.201.4.8, 10.201.17.187, 10.201.37.70, 10.201.59.239
  • 10.201.49.26, 10.201.24.119, 10.201.30.90, 10.201.29.7, 10.201.15.105, 10.201.63.173, 10.201.12.215
  • 10.201.2.197, 10.201.34.234, 10.201.15.89, 10.201.30.244, 10.201.30.84, 10.201.30.231, 10.201.37.121
  • 10.201.7.77, 10.201.41.155, 10.201.56.250, 10.201.19.45, 10.201.44.210, 10.201.25.153, 10.201.21.27
  • 10.201.22.205, 10.201.47.15, 10.201.55.158, 10.201.11.8, 10.201.25.219, 10.201.54.246, 10.201.55.75
  • 10.201.12.184, 10.201.40.79, 10.201.2.209, 10.201.44.92, 10.201.19.7, 10.201.57.49, 10.201.43.125
  • 10.201.7.253, 10.201.45.219, 10.201.24.67, 10.201.6.43, 10.201.48.73, 10.201.63.72, 10.201.28.152
  • 10.201.21.167, 10.201.16.237, 10.201.63.39, 10.201.62.173, 10.201.51.92, 10.201.30.143, 10.201.11.44
  • 10.201.35.138, 10.201.9.121, 10.201.33.255, 10.201.7.206, 10.201.3.10, 10.201.60.86, 10.201.33.159
Lovely apps at Apple Games/Apps

Wednesday, April 27, 2011

FireFox Tricks/Tweaks

How to increase your firefox speed.

Firefox is in my opinion the best browser ever made until now. It includes:
-improved tabbed browsing
-pop up blocking
-integrated Goggle search
-enhanced privacy controls
-built-in phishing protection
-online spell checking
-lots of themes, interfaces, and extensions/addons

Mozilla Firefox officially supports:
-Microsoft Windows
-Linux
-Mac OS X

Unofficial Support:
-Free BSD
-OS/2
-Solaris
-SkyOS
-BeOS
-XP Professional x64 Edition

Now here are some Tips&Tricks that can help you double the speed of Firefox.

1. Type about:config in the address bar and then press Enter.

2. In the filter search bar type network.http.pipelining. Be sure the value field is set true,if not double-click to set true. HTTP is the application-layer protocol that most web pages are transferred with. In HTTP 1.1, multiple requests can be sent before any responses are received. This is known as pipelining. Pipelining reduces page loading times, but not all servers support it.

3. Go back to the filter search bar and type network.http.pipelining.maxrequests. Double-click this option and set its value to 8.

4. In the filter search bar and type network.http.proxy.pipelining. Once opened doubleclick on it and set it to true.

5. In IPv6-capable DNS servers, an IPv4 address may be returned when an IPv6 address is requested. It is possible for Mozilla to recover from this misinformation, but a significant delay is introduced.
Type network.dns.disableIPv6 in the filter search bar and set this option to true by double clicking on it.

6. CONTENT INTERRUPT PARSING
This preference controls if the application will interrupt parsing a page to respond to UI events. It does not exist by default. Right-click (Apple users ctrl-click) anywhere in the about:config window, select New and then Boolean from the pop-up menu. Then:
A. Enter content.interrupt.parsing in the New boolean value pop-up window and click OK
B. When prompted to choose the value for the new boolean, select true and click OK.

7. Rather than wait until a page has completely downloaded to display it to the user, Mozilla applications will regularly render what has been received to that point. This option controls the maximum amount of time the application will be unresponsive while rendering pages. Right-click (Apple users ctrl-click) anywhere in theabout:config window, select New and then Integer from the pop-up menu.
A. Enter content.max.tokenizing.time in the New integer value pop-up window and click OK
B. You will be prompted to enter a value. Enter 2250000 and click OK.

8. CONTENT NOTIFY INTERVAL
This option sets the minimum amount of time to wait between reflows. Right-click (Apple users ctrl-click) anywhere in the about:config window, select New and then Integer from the pop-up menu.
A. Type content.notify.interval in the New integer value pop-up window and click OK.
B. You will be prompted to enter a value. Enter 750000 and click OK.

9. CONTENT NOTIFY ONTIMER
A. This option sets if to reflow pages at an interval any higher than that specified by content.notify.interval. Right-click (Apple users ctrl-click) anywhere in theabout:config window and select New and then Boolean from the pop-up menu.
B. Type content.notify.ontimer in the New boolean value pop-up window and click OK.
C. You will be prompted to choose the value for the new boolean. Select true and click OK.

10. Notify Backoffcount
This option controls the maximum number of times the content will do timer-based reflows. After this number has been reached, the page will only reflow once it is finished downloading. Right-click (Apple users ctrl-click) anywhere in the about:config window and select New and then Integer from the pop-up menu.
A. Enter content.notify.backoffcount in the New integer value pop-up window and click OK.
B. You will be prompted to enter a value. Enter 5 and click OK.

11. CONTENT SWITCH THRESHOLD
You can interact with a loading page when content.interrupt.parsing is set to true. When a page is loading, the application has two modes: a high frequency interrupt mode and a low frequency interrupt mode. The first one interrupts the parser more frequently to allow for greater UI responsiveness during page load.
The low frequency interrupt mode interrupts the parser less frequently to allow for quicker page load. The application enters high frequency interrupt mode when you move the mouse or type on the keyboard and switch back to low frequency mode when you had no activity for a certain amount of time. This preference controls that amount of time. Right-click (Apple users ctrl-click) anywhere in the about:config window and select New and then Integer from the pop-up menu.
A. Enter content.switch.threshold in the New integer value pop-up window and click OK.
B. You will be prompted to enter a value. Enter 750000 and click OK.

12. NGLAYOUT INITIALPAINT DELAY
Mozilla applications render web pages incrementally, they display what's been received
of a page before the entire page has been downloaded. Since the start of a web page
normally doesn't have much useful information to display, Mozilla applications will wait
a short interval before first rendering a page. This preference controls that interval. Rightclick (Apple users ctrl-click) anywhere in the about:config window and select New and then Integer from the pop-up menu.
A. Enter nglayout.initialpaint.delay in the New integer value pop-up window and click OK.
B. You will be prompted to enter a value. Enter 0 and click OK.

If U like This A Simple Thanks Will Be Enough

Please Use This At Ur Own Risk Don't Blame Me.I am Currently Using These Setting And it is running properly.

credit to : eyexplorer

Monday, April 11, 2011

What is VPN?



A virtual private network (VPN) is a computer network that uses a public telecommunication infrastructure such as the Internet to provide remote offices or individual users secure access to their organization's network. It aims to avoid an expensive system of owned or leased lines that can be used by only one organization. Learn more about VPN.

FAQ

  • The service is free.  Free VPN on Hostizzle is not a trial or temporary offer. It is a permanent part of our business plan. If you pay, you get higher bandwidth and permanent certificates. Other VPN services cost as much as $20 per month, and we feel this is a ripoff of internet users.  VPN services can be profitable charging as little as $2 per month.
  • We give you tremendous bandwidth, even for free.  Most other free VPN services are hosted on VPS servers, so they can’t provide maximum bandwidth.  We went with a dedicated server that can push over 100 terabytes a month, which translates into a much better overall user experience.
  • We don’t ask you for any information when you register.  We don’t care where you are, what your name is, or what websites you are looking at.  We ask for your email address only to help identify your account (see below on why).  We do ask that you abide by our AUP.
  • We don’t make you download our own client software.  A lot of VPN sites will give you their “own” VPN client, which makes you vulnerable to adware, spyware, or even viruses.  At Hostizzle, we encourage you to download the free, open-souce OpenVPN clients available at different locations on the web.  We don’t care what client you use to connect, what operating system you use, or where you are located.  Our only concern is giving you a fast, free, secure connection to the internet.
VPN is “Virtual Private Networking.”   Wikipedia says,  “A virtual private network (VPN) is a computer network that uses a public telecommunication infrastructure such as the internet to provide remote offices or individual users with secure access to their organization’s network. It aims to avoid an expensive system of owned or leased lines that can be used by only one organization.”
Think of a VPN as a tunnel through the internet.  The people on either end of the tunnel share a “key” to unlock the data traveling through the tunnel.
To outside observers, the data are unreadable.  Strong encryption algorithms ensure data security.
A VPN is also a “proxy” to the outside web.  The connection between the end user and the Hostizzle.com VPN server means that firewalls cannot block access to any website accessed through the VPN.
The main scenario in the Western world is Wifi use in a coffeeshop or hotel.  Users in these settings may not want to expose their bank or email passwords to neighboring users at these locations.  A tool known as “Firesheep” allows Firefox users to snoop passwords that are traveling over a nearby Wifi connection.  VPN provides a secure way to access the web from public access points.
Another scenario is an expatriate traveling to a country with a restrictive internet filter policy.  China, for example, recently disabled VoIP traffic within the country.  Services like Skype could be restricted.  VPN would provide users a way to circumvent this blockade of internet services.
Finally, you might want a VPN if you wanted to hide your IP address, like if you wanted to do Google searches without Google recording what you looked at.
There are other technologies available such as web proxies and Tor, but VPN combines the benefits of an encrypted connection to the internet with IP address anonymity and a fast amount of bandwidth.
Can I do more than just browse the web?
Anything you can do with a regular connection to the internet, you can do over VPN, with rare exceptions.  Our server keeps most ports “open,” so you can use services like FTP, SSH, email, or the WWW.  Skype and Google voice have also worked.  Connections to YouTube and Hulu have been tested as ok.  Remote desktop is also ok, as is Yahoo Instant Messenger.
We have configured the server so that all your internet connections get routed through the VPN.
This also means you have to tell your firewall to permit VPN connections.  We use port 1194 for connections into the VPN server.  We may add other ports depending on user preference.
Can I break the VPN connection when I want?
You are free to turn the VPN on and off whenever you want.  When you install the OpenVPN GUI, you get an icon in the system tray.  You can right-click on the icon, and then select “disconnect.”  You will still have your connection to the internet, just not over the VPN.
What is OpenVPN?
OpenVPN is an open-source implementation of VPN.  You download a client program from their server, or you can compile your own client from the source code.  OpenVPN supports features like Blowfish encryption and TLS authentication, both of which we use on the Hostizzle site. OpenVPN is easier to set up than IPSec VPN, but offers more security than conventional PPTP VPN.
How much bandwidth do I get?
We have two account levels, 100GB per month, and 1,000GB per month (1TB).  This translates into about 500Kbp and 3Mbps data rates.
Can I get a connection on a different port?
We have made three servers on different ports available for our users.  We have a TCP server on port 1194, the standard OpenVPN setup.  We have a TCP server on port 443, which many ISPs open because it’s the SSL port.   Finally, we have created a server on UDP port 53, due to popular request.
Can I get a connection on port 80?
Servers are available at ports 1194, 80, 443, and 53 (using UDP protocol).
How do I set the port to connect on?
The VPN is set up to attempt a connection first on port 80, then 443, then 1149.  If you want a different configuration, you will have to configure your .ovpn file by hand.  You can change the 1194 setting to the port you want.  You can simply change this to 443, or if you want the port 53, you would have to change “proto tcp” to “proto udp” and also change the 1194 to 53.
Why does it matter which port I connect with?
Some users report way better bandwidth connecting with port 80, so this is the default port we use at Hostizzle.  The reason for this is that port 80 is the default port for the World Wide Web, so if ISPs limited this port’s bandwidth, they would have to deal with a lot of angry phone calls about sluggish YouTube videos or Facebook page loads.  We at Hostizzle have configured port 80 to carry VPN traffic, but most ISPs will assume it’s just encrypted HTTP traffic.
How do you keep track of my bandwidth?
We have created a script that monitors bandwidth use per user.  Users are mostly on the “honor system” at this point to limit the amount of bandwidth they consume.  Users that maintain consistently higher data rates than the ones in their group level will have to forfeit their certificates.  We monitor your instantaneous bandwidth rate, not your overall data consumption.  Occasional increases in bandwidth use are ok.  Consistent data rates of 12Mbps, for example, are not ok.
I got the certificate file from Hostizzle.com, now what?
You need to install an OpenVPN client.  I prefer the client at http://openvpn.se/download.html
There is a Windows client, a Mac client, and Linux clients.  There are clients for Nokia cellphones, Android phones, and a way to install on iPhone.
Once you install the OpenVPN client, you have to install the certificate files.  You would unzip your downloaded .zip file into your OpenVPN client’s /config directory.  On a Windows machine, this would be located at C:\Program Files\OpenVPN\config
What is this .exe file?
As of 1/27/11, we are offering a .exe install file for Windows users.  This means that you just have to supply your email address, and then a new installation package, including certificates for your specific VPN, is produced for you on the fly.  You then download and install the package, and you are able to instantly connect to Hostizzle VPN.
We only install the OpenVPN client and our certficates, no other software.  We update your registry to automatically connect to the Hostizzle server when you boot up Windows.  And that’s about it.  THERE IS NO SPYWARE OR ADWARE INCLUDED IN THE INSTALLATION PACKAGE, nor will there ever be any.  We may offer you the chance to install other software when you install the OpenVPN client, but we are not planning on doing that any time soon.
How long is my certificate good for?
The free service sets up a certificate for thirty days, starting on the day you provided your email address.  You will have to return to Hostizzle.com to renew your free certificate every thirty days if you have a free account.  Many other VPN services will only give you free access for two or three days at a time, or give you a certificate on an overloaded server.  We will keep giving you free access for as long as you want it, but you will just have to return every month to renew the certificate.  We think renewing a certificate every thirty days is not too burdensome on users.
When your certificate expires, you can make a new one at http://hostizzle.com/recert.  This page will take you to a link for your new certificates, both as an .exe install file and as a .zip file.
Permanent certificates are available for users who sign up for monthly subscriptions.  We will upgrade your certificate to a ten-year expiration date, and email instructions on how to download and install the upgraded certificate.
Why do I have to renew my free certificate every month?
Remember, users who subscribe get a permanent certificate.  Returning to the site to renew your free certificate provides an incentive for you to upgrade to paid service–no more monthly certificate renewals.  You can renew your free certificate as many times as you want, once a month.  If you try to renew too soon, the service will make you wait until a month has passed.
Also, we like to see you, so don’t be a stranger!  Stop by once a month and see what’s happening at Hostizzle.com!
Why does my “real” IP address show up on showmyipaddress.com?
Why doesn’t my “route” update?
What is a routing table, and why is it important when you’re using VPN?
These are very frequent questions, and depend on an obscure networking topic called routing tables.
When you open a web page, your computer needs to know where to send your request.  It looks up the next computer in the chain in a table called the routing table.  The next stop on the internet is called the gateway.
Your system maintains a routing table.  On windows, you can see this table with the command “route print” from the commandline.
When you connect to the OpenVPN server, the server will automatically change your routing tables to tell your computer to send all internet traffic to my server, instead of your usual gateway.  The key setting that needs to be modified is 0.0.0.0, which is a special IP address that refers to the default internet connection of your PC.  Right now, your 0.0.0.0 routing table entry points to your ISP’s gateway (or your router if you are on a private LAN).  When you connect to the VPN, your client will attempt to modify your 0.0.0.0 routing table entry.
Most operating systems guard the routing table by only allowing an administrator to modify the routing table.  This makes sense, since you do not want any old application messing with your routing table.  Imagine if spyware hijacked your default route and sent all your internet traffic to their server!  They could take all your passwords, email, etc.
The OpenVPN client needs administrative permission to modify the system’s routing tables.  The routing tables determine which IP address on your computer forwards to which IP address on the internet.  When you connect to the VPN server, your computer needs to know to send requests for internet information through the VPN.  This is the job of the routing tables.
Windows XP did not restrict the modification of the routing tables.  Windows 7, on the other hand, requires that a user run the OpenVPN client as an administrator.  In some cases, this means following this procedure to explicitly specify that the OpenVPN GUI is run by the administrator.  http://www.instantfundas.com/2011/01/hostizzle-free-us-vpn-service-with-100.html
This is also true on Linux–Ubuntu, for example, will not allow a modification of the routing table unless the superuser runs the kvpnc client.
I haven’t heard whether Mac users face the same issue.  I have had Mac users on the system, so I assume it is possible to get a Mac connection working.
Can I get OpenVPN for Android?
There is more information here: http://blog.attomsoft.com/android/134/how-to-configure-openvpn-on-android-cyanogenmod
You will need to install something called cyanogenmod, and then a OpenVPN client comes bundled with cyanogenmod.
What payment gateways do you accept?
We accept instant payments by Paypal, AlertPay, and Liberty Reserve.  We do not have accounts with Moneybookers or 2checkout.
Do I install the .exe file again if I already have OpenVPN running on my system?  Won’t that mean I have two clients installed?
If you have an old OpenVPN installation on your computer, like from UltraVPN, you should uninstall it prior to using Hostizzle.
As of 2/1/11, we have a certificate updater.exe package for users on Windows systems.  The idea is this: if you already installed the OpenVPN client, you do not need to reinstall it every month.  Once the certificates expire, you would return to the http://hostizzle.com/recert page, enter your email, and then download a new set of certificates to replace your old expired certificates.  The installer goes to work, and you are then good for another month of access.
What kind of information do you have on me?
When you first sign up, we collect your IP address and email.  These are placed in a database along with your certificate file name and the date you signed up.  This way we can tell if you are trying to create 1,000 certificates to resell, or other problems.  Free access to one IP, one email, every thirty days is our policy, which we feel is pretty reasonable.
We purge our logs every few days.  We do check bandwidth in realtime using our custom script, but we do not check which users are going where.
Theoretically, it would be possible for us to decode your VPN session since we created the public and private certificates for each client.  In actuality, we have neither the time nor the motivation to do something like that.  The technical skills needed to run a VPN are way different from the technical skills needed to monitor IP packet traffic.
Honestly, we don’t really care nor do we want to know what people are doing on the VPN, as long as it falls within our AUP/TOS.  Our main concern is to regulate bandwidth, make certificates fast, and to construct a service that does what it’s supposed to do.
What kind of encryption protocol are you using?
The initial authentication is done with 1024-bit TLS/SSL certificates.  These provide the top level of security available anywhere.  Once the authentication is complete, each VPN tunnel is protected by Blowfish encryption algorithms.  These are military-grade unbreakable data encryption protocols.  This allows regular citizens digital security previously only available to the military, and Hostizzle provides this for free!
Can’t I just use Windows to set up a VPN connection?
Sure.  The VPN technology built into Windows is called PPTP.
PPTP is not as secure as OpenVPN since it does not use a set of unique certificates to negotiate each connection, and because you are getting, at best, 128-bit authentication.  There is a discussion of PPTP versus OpenVPN here. On Hostizzle.com, we use a 1024-bit authentication code, basically impossible to crack with current technology.
Some countries block PPTP as a protocol, whereas the Hostizzle OpenVPN server uses the same TCP protocol that every other web service uses–much harder to block.
The down side of OpenVPN is that you have to install a client program on your desktop, but once that’s done, there is basically no configuration or settings to modify.
We are running a PPTP server, but the instant certificates are only available with OpenVPN.  If you need PPTP access, send a message using the Contact form on the site and we will create a PPTP account for you.
Is this legal?
VPN is not only legal, it’s a huge industry.  Networking devices using VPN technology are sold in electronics stores all over the world.
At least in America, VPN is legitimate.  Users in foreign countries may not have universal access to VPN, or may only be allowed to use VPN for business purposes.  Hostizzle provides VPN for any purpose, to any person in any country.  We believe that the internet is a tool facilitating human communication, and we want to provide people with the privacy and security they need to conduct their business online.
In many countries, services such as Facebook or Youtube are blocked.  We at Hostizzle think that these internet services should be available for all people to join, and that the government should not control which websites citizens can use.
Some people want to use VPN to hide their identity while they do illicit things.  We have an Acceptable Use Policy in place here, and users found to violate these AUPs will have their access revoked and their IP addresses null routed.  We may also share information with law enforcement if requested.
How are you making money?
We at Hostizzle are a self-funded startup.  We are interested in entertaining business proposals for strategic partnerships or joint ventures.
The intent is to follow the business model of Facebook and before it, Google: get big first, then find a way to make money later.  Given the high value of VPN internet connections, this should be feasible.  We think if we provide reliable quality service, we will build a reputation and a strong user base.  Monetization will follow later.
One way we are able to provide free access is to keep costs down.  Server prices have fallen to $1 per TB of bandwidth, and at this price, we can make money for very little cost.  We are mystified by the routine charges of $10 per month or more by other VPN companies for OpenVPN service.
I found out that many of your ports are open.  Isn’t that a security risk?
You are asking basically what are the security benefits to having a VPN tunnel.  Security checks will show that your IP address has more open ports than on your basic PC, but really that’s more of an issue for me running the server than you per se.
The security application you are using for port testing is only checking to see that you have closed extra ports.  For an individual’s PC, that’s a good idea because it minimizes the targets a hacker can choose to enter ones’ computer.
For my server, I want to keep ports open, because users connecting to my server may want to run different kinds of applications that use different ports.
By the way, you are free to run a firewall that closes all your local PC’s ports, but just leaves open the VPN port, I think 1194.  If the service is set up right, you should be able to do everything you want to do with just that one port operational.
If you have a good username and password on your PC, then hackers won’t be able to do much even if the ports are open.  The problem with open ports is that many times they are open because a server is running on that port, and hackers know the vulnerabilities of servers.  For example, port 21 is the FTP port.  Hostizzle.com doesn’t have an FTP server running, so even though the port is open, there isn’t much a hacker can do to “break in,” because there’s no server to accept a connection to that port.
What happens a lot of times is that a port is left open by a server the user forgets is running, or didn’t configure right, then a hacker uses the default username and password to break in.
The VPN server has no other servers running, so doesn’t have that vulnerability.
The benefit of using a VPN is that you get a different IP address (mine), so when you connect to Google or any other website, their logs record my IP address, not yours.
The other benefit of the VPN is that your entire connection to the internet is encrypted from my server to your PC.  This first connection is probably the most vulnerable to snooping.  There is, for example, a Firefox addon called Firesheep that allows me to see everything you are doing on a Wifi connection if we are sharing a public Wifi, like at a coffeeshop.
Finally, the benefit of VPN is that certain countries block certain IP addresses, like Google or Facebook.  My VPN is not (yet) on the blocked IP address list, so these countries will allow you to securely connect to me, and then I connect you to Google, Hulu, etc.
So you can see, there are more open ports on my server than on your PC, for good reason, but you get three important security and privacy benefits from using VPN.  The open ports in and of themselves are not the security hazard anyway, it’s servers that might be running on these ports that are the real problem.
You have do decide if my service is a good enough tradeoff.  For over 1,000 users, my service has proven useful enough for them to accept the open port issue.
What happens if my connection drops or your server restarts?
The system is set up so that all internet connections from your computer are sent to the VPN first, then on to the internet.
If the VPN server goes down, you will therefore not be able to browse the internet until it comes up again.
The key to Hostizzle is the client-side routing table.  When you connect, the OpenVPN software automatically edits your routing tables to send all traffic through the VPN.  When you disconnect, those routing tables go back to their original state.
If the server cuts out temporarily, the routing table stays the same, so packets destined for the VPN server will not connect anywhere, and will remain without a “route” to the internet.
Using our VPN therefore automatically ensures your internet privacy.
Can I connect to Hostizzle with a router?
There is a project that implements OpenVPN on a router.  The project works with several compatible routers.  You would have to be comfortable flashing new firmware onto the router, and once you do that, you would have to copy your Hostizzle VPN certificates for authentication.  The benefit is that all of your computers behind the router are automatically protected by VPN all the time.  You don’t have to depend on your PC’s routing tables for the VPN protection–the router handles the VPN.
More information is available here.
Is there any way to get more speed?
There are four servers running on 76.10.222.65: tcp 80, tcp 443, tcp 1194, and udp 53. You may want to change the settings for the ovpn file to see which port gives you the best speed.
I personally have native 11Mbps download speed from my home ISP, and just got 2.8Mbps on tcp 1194, 3Mbps on tcp 80 and 1.5Mbps on tcp 443. I get about 3Mbps on udp 53. 5.8Mbps is workable to watch net video, but obviously not as good as my untunnelled connection speed.
There is a known issue with OpenVPN not getting the full speed of the “native” internet connection. This was a very informative post on all the things a guy tried to do to improve his speed:http://forums.speedguide.net/showthread.php?270504-Improve-the-Bandwith-when-using-openVPN
There are no limits on your speed on my server, and indeed there are people pulling 3.6Mbps from my server right now. You are sharing a server that is capable, theoretically, of delivering 461Mbps 24 hours a day, 365 days a year.  There is no cap on any user connection (unless I restrict access based on overages), so in theory any user can peak their speed up to that limit.
The limits may be inherent to Windows: some people report that the OpenVPN download connection is limited by the upload speed. I’m not sure anybody knows why this is, but it has been reported by multiple people. Network connections of 10Mb up and 10Mb down, like at schools or businesses, for example, should get better speeds than home broadband, which tends to have far more download bandwidth than upload speed.
Some have said there can be VPN speed limiting problems in the cable modem:http://forums.untangle.com/openvpn/14844-slow-vpn-speed.html