Change Imei Code

How To : Use text field form validation in Dreamweaver CS4

Here the New Boston shows you some tips about using the Spry Validation Text Field. To begin you will go to the Spry Validation Text Field, on Dreamweaver CS4. Looking at the bottom of the page notice the various options that are available for Properties. You find drop-down bo ...more

How To : Hack someone's web cam or online security camera

This tutorial will let you hack into a wide selection of web cams and online security cameras. The hack is actually quite easy, and is best done with a browser like Mozilla Firefox. Navigate to Google in your browser, and then type in "inurl:viewerframe?mode+refresh". This pie ...more

How To : Create a Matrix background effect in Photoshop

First thing to do is to create a new pic image called matrix. The next thing you want to do is to change the width and the height of your picture, as well as the resolution. Pick any background color you want, take the paint bucket tool and fill the background. To get the matr ...more

How To : Increase battery life on LG phones

This video describes how to increase battery life on most of the LG phones", for that first we have to enter into the service by typing the numbers "##77647269700" and then clicking the call button. Now it will ask for 6 digit "service code" to enter into the service. Just typ ...more

How To : Make a website with Photoshop

In this software tutorial you will learn how to make a simple website using Photoshop. You may think it's too difficult to create your own site and that you need to use a template, but this tutorial will change all that! See how easy it is to design your own web page without a ...more

How To : Fix Your Notification Settings in Google+ Pages

Yesterday, I started receiving emails from Google+ that looked like this: I was really confused. I was confident that I had already gone through my personal Google+ account notification settings, and turned off all email notifications. I noticed that there was a link at the b ...more

How To : Hack Mac OS X Lion Passwords

This Null Byte is a doozey. On Sunday, September 19th, an exploit for the latest Mac OS X 10.7 "Lion" was discovered by Patrick Dunstan. This exploit allows for an attacker, even remotely, to request to have the root user's password changed without knowing the password to the ...more

How To : Use Greasemonkey and Stylish to edit javascript

If you want to use Greasemonkey and Stylish to edit javascript you can go to Userstyles.org and you can change and edit your mainpage/homepage such as Google. On greasemonkey, you can apply extra functionality to sites and web pages. Using javascript you can post a code and an ...more

How To : Send SMS Messages with Python

In this article, I'll show you how to send SMS messages with Python. You'll need Python 2.7 or later, urllib and urllib2. The code basically uses an online text messaging service to "POST" html data, as if a person was entering the data themselves. The uses for something like ...more

How To : Encrypt And Decrypt Text In Python

In this article, I'll show you how to create a simplistic AES python based text encryptor. You'll need python 2.7 and PyCrypto (found here). The code is fairly simple, a user enters an encryption key (which basically tells the program how to scramble the text, using an algorit ...more

How To : Bluesnarf a Nokia 6310i handset (cell phone)

Check out this video tutorial to see how to bluesnarf a Nokia 6310i handset (cell phone). What is Bluesnarfing exactly? Answer: Serious flaws in Bluetooth security lead to disclosure of personal data. Three vulnerabilities have been found: First, confidential data can be obt ...more

How To : Use visual landing markers in Microsoft FSX

In this how-to video, you will learn how to use placemark visuals to make a perfect landing in Flight Simulator X. Along each runway, there are lights that range from red to yellow depending on your range. 2 reds and 2 yellows or 2 yellows and 2 reds mean that you are on the c ...more

How To : Perform Network-Based Attacks with an SBC Implant

With a tiny computer, hackers can see every website you visit, exploit services on the network, and break into your Wi-Fi router's gateway to manipulate sensitive settings. These attacks can be performed from anywhere once the attacker's computer has been connected to the rout ...more

How To : Hack MacOS with Digispark Ducky Script Payloads

The USB Rubber Ducky and the Digispark board both suffer from the same issue when attacking macOS computers: a keyboard profiler pop-up which tries to identify any non-Apple USB keyboards. While it's an annoying setback, the solution is a simple modification that allows Mac co ...more

How To : Add Floating Social Ad Bar on Your Weebly Website

This tutorial is about how to create the floating bar with social media buttons on a weebly website. Weebly has change its layout on the dashboard. Its a new video of new layout of weebly dashboard. I found many quesiton regarding 4 different HTML files instead of one index.ht ...more

How To : Find Hidden Web Directories with Dirsearch

One of the first steps when pentesting a website should be scanning for hidden directories. It is essential for finding valuable information or potential attack vectors that might otherwise be unseen on the public-facing site. There are many tools out there that will perform t ...more

Hacking macOS : How to Create an Undetectable Payload

Encrypting payloads and encoding stagers are more effective against macOS than one might think. It's very easy to evade VirusTotal and macOS antivirus software using a few simple tricks. The goal of this project was to locate a known and easily detectable macOS payload, then ...more

How To : Audit Web Applications & Servers with Tishna

Penetration-testing frameworks can be incredibly useful since they often streamline certain processes and save time by having a lot of tools available in one place. Of course, the most popular pentesting framework is undoubtedly Metasploit, but there are many others out there ...more

How To : XSS Bonuses

This is a followup from my recent series on XSS exploitation, giving a few extra attacks/tricks to try. Google's Prank Google developed a JavaScript code (available here) that you can customize. Basically, it makes all the elements on the page swirl around, fade out to white ...more

How To : 8 Fun (& Annoying) Easter Eggs in Google Hangouts

Google has added some fun Easter eggs to Hangouts that'll give you a few more ways to procrastinate throughout your day. All of them (except for one) work on the web browser version, the Chrome app, and the mobile apps for Android and iOS, and are activated by sending a specif ...more

How To : Top 10 Things to Do After Installing Kali Linux

Kali Linux, by default, probably doesn't have everything you need to get you through day-to-day penetration testing with ease. With a few tips, tricks, and applications, we can quickly get started using Kali like a professional white hat. Most Linux distributions are highly c ...more

How To : Make a Client/Server Connection in Ruby

Recently, I've been learning Ruby as a second scripting language. But one topic I never covered with the many lessons online were sockets. So I did some research and came up with a very simple client/server connection that sends a string over the socket. The Client First, th ...more

  • Hot
  • Latest