Broken-d

How To : Find a P-Value with Excel

So you need to find the p-value for your hypothesis test. To do so, employ the spreadsheet program Microsoft Excel. Using a simple formula, you can easily determine the p-value for your tests and thereby conclude strong or weak support of the null hypothesis. Probability valu ...more

How To : Everything You Need to Disable in Windows 10

Windows 10 is the most cloud-oriented version of Windows to date—yet, while this means you get some nifty new features, it also means some of your personal data is being shared with Microsoft's servers. Don't Miss: 45+ Tips & Tricks You Need to Know for Windows 10 In general ...more

How To : Shut Down & Restart the iPhone X

One click on the iPhone X's Side button locks or wakes the device. Two clicks opens Apple Pay. Holding down activates Siri. So how do you shut down the iPhone X then? On every other iPhone, you hold the Side button down until the "slide to power off" option appears, but that d ...more

How To : Inflate Any Ball Without a Pump or Needle

What happens when you find your ball deflated and there's no pump or needle in sight? You could always cancel your plans of kicking around the soccer ball or starting that pickup football game in the park. Better yet, you could be terribly clever and find another way to get ai ...more

How To : The Essential Skills to Becoming a Master Hacker

Many of my aspiring hackers have written to me asking the same thing. "What skills do I need to be a good hacker?" As the hacker is among the most skilled information technology disciplines, it requires a wide knowledge of IT technologies and techniques. To truly be a great h ...more

News : 91 Cool New iOS 11 Features You Didn't Know About

Apple's iOS 11 is finally here, and while they showed off several of the new features it brings to your iPhone, iPad, and iPod touch back at WWDC 2017, they've only just touched the surface of what iOS 11 has to offer. There are a lot of cool new (and sometimes secret) feature ...more

How To : Make Minecraft Potions

Sometimes mining and crafting gets boring. The thrill of hunting mobs, exploring strongholds, or the Nether is often much more satisfying and appeals to the RPG nerd in all of us. Well, Mojang took the hint and as part of the 1.9 release, there will be potions, more mobs, othe ...more

How To : Solve the Rubik's Cube faster with shortcuts

As the best-selling toy of all time, the odds of you once playing with a Rubik's Cube are pretty high. And if you're like me, or even the cube's inventor Erno Rubik, your first attempts likely ended in futility. Every twist, every turn, the cube just gets more and more mixed u ...more

How To : Reverse Check a Phone Number

Prank Calls, Masked NumbersWho is calling your phone or your child's? Pranksters use a lot of tricks to make sure they can get on your nerves. Being able to trace prank calls is important because you're not going to learn much from your Caller ID, since most prank callers use ...more

How To : Control Your PS3 with Your iPhone (And Vice Versa)

While it's not a highlight of the PlayStation 3, you can actually control the video game console with your smartphone. However, only certain aspects of the PS3 can be controlled from your iPhone, and it's not very obvious what you can and can't do — but that's where we come in ...more

How To : Brute-Force Nearly Any Website Login with Hatch

The tactic of brute-forcing a login, i.e., trying many passwords very quickly until the correct one is discovered, can be easy for services like SSH or Telnet. For something like a website login page, we must identify different elements of the page first. Thanks to a Python to ...more

News : 12 Easy Exploits to Raise Thief Skills in Skyrim

Here is the final part in Null Byte's series on mastering the skills in The Elder Scrolls V: Skyrim. We have already covered the slick and brutal methods to raise our Spellcasting and Combative skills. Skyrim's intelligent new leveling system has trumped the former methods of ...more

Hack Like a Pro : How to Evade Detection Using Proxychains

Welcome back, my novice hackers! The worst thing that can happen to any hacker is being detected by a security admin, the security technologies (IDS, firewall, etc.), or a forensic investigator. Every time we send a packet to our intended target, that packet contains our IP ...more

How To : Fix Broken Plastic Tabs on Bumper

A common problem on bumper covers is that the tabs that attach the bumper to the car get broken. This is critical, as this is what secures and aligns the bumper cover. Many times, a broken tab is all that is wrong with the bumper cover. With the cost of these plastic parts $20 ...more

How To : Troubleshoot and fix broken windshield wipers

If your windshield wipers don't come on when you turn the switch, then try out the solutions in this video! First, check to see if there's a blown fuse. If that's okay, next check the power going to the wiper motor. You have to take the wiper arms off to get to the motor. Watc ...more

How To : Back Up & Restore Your iPhone Without iTunes

Enabled from the moment you first booted up your device, there's a feature deep in the iPhone's settings that automatically backs up your device in the background. As long as you're connected to Wi-Fi and a power source and your screen is locked, your photos, text messages, ap ...more

How to Hack Wi-Fi : Selecting a Good Wi-Fi Hacking Strategy

Welcome back, my rookie hackers! So many readers come to Null Byte to learn how to hack Wi-Fi networks (this is the most popular hacking area on Null Byte) that I thought I should write a "how-to" on selecting a good Wi-Fi hacking strategy. Many beginners come here looking t ...more

How To : Remove Wrinkles from Clothing Without Ironing

Need to remove wrinkles from your shirt but don't want to bust out the iron and ironing board (or don't even have one)? Well, with a little bit of do-it-yourself ingenuity, you can "iron out" that wrinkly top in no time. For example, if you need to hop into the shower, simply ...more

How To : Hack Wi-Fi & Networks More Easily with Lazy Script

Wi-Fi tools keep getting more and more accessible to beginners, and the LAZY script is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA ha ...more

How To : The Ultimate Guide to Customizing Your iPhone

Cases and stickers are always great, but they aren't the only way to customize an iPhone. The software on your device is full of customization options, from a better-looking home screen and cooler lock screen wallpapers to app icon changes and a system-wide dark mode. There's ...more

How To : Draw the Sitting Hindu God Ganesha, Step by Step

Personification of the Infinite Consciousness. Lord of Hosts. Master of the Universe. These are just three of the hundred-odd titles of the Hindu god Ganesha. Luckily, drawing the Hindu deity Ganesha isn't so complicated. The patron god of art and wisdom, Ganesha is known in ...more

How To : Build a realistic M16A2 paper gun

This thorough tutorial video series demonstrates how to make a beautiful, realistic paper M16A2 gun. This tutorial is broken up into 8 videos, so be sure to click through all of the chapters for the full tutorial. Paper guns are fun to make and can look very realistic (and per ...more

How To : How & Why You Should Make Your Own Protein Powder

Protein powder is a fad in the same way that Justin Bieber's music is: you either love it, or you hate it. Everyone I know has a strong opinion about protein powder, ranging from "daily necessity" to "utterly useless." The funny thing about protein powder is that these opinio ...more

How to Hack Wi-Fi : Automating Wi-Fi Hacking with Besside-ng

Besside-ng is the hidden gem of the Aircrack-ng suite of Wi-Fi hacking tools. When run with a wireless network adapter capable of packet injection, Besside-ng can harvest WPA handshakes from any network with an active user — and crack WEP passwords outright. Unlike many tools, ...more

Prev Page
  • Hot
  • Latest