Change Phone Os

Writing a Windows 10 Rootkit : Part 1

So this is my methodology for this project of writing a rootkit. Please leave feedback on what is right/wrong. I tried to simplify concepts the best I could however... One needs an deep understanding of how different types of processors work and how memory protection is imple ...more

How To : 9 Ways to Get by Without Photoshop on Your Mac

In 1987, two brothers, Thomas and John Kroll, began work on an image editing software, which was eventually acquired in 1988 and released to the world in 1990 by Adobe. That software was Photoshop 1.0, initially exclusive for the Macintosh platform. Over the years, Photoshop b ...more

How to : Scripting with Python - A Backup A Day..

Welcome, in this tutorial we shall we looking at creating a safe(r) way to back up your important files. The contents we will be covering are as follows; Creating a partition Updating the /etc/fstab file Mounting a file system with Python Copying the contents of a file system ...more

How To : Take Better Photos with Your Phone

It's truly amazing how far smartphone camera hardware has come in such a short period of time. It took roughly 5 years to advance the image processing capabilities from a pixelated mess to the crisp and clear photos we can take today. This reaches well beyond the megapixel spe ...more

How To : These 9 Tips Make Gaming on Your Mac Not Suck

When most people think of "gaming computers," they're probably thinking of Windows-based PCs. They offer a huge variety of devices with better equipped software and hardware for a cheaper price, and there are more available games than there are for OS X-based systems. But tha ...more

How To : 6 Tweaks You Should Be Using on Your Mac Right Now

All of Apple's products are praised for being extremely easy to use. So much so, that your grandma can pick one up and be a "pro" within a few hours. However, this isn't necessarily a good thing for us real power users who want more granular control of our devices. Luckily, M ...more

SPLOIT : How to Make an SSH Brute-Forcer in Python

NOTICE: Ciuffy will be answering questions related to my articles on my behalf as I am very busy. Hope You Have Fun !!! As much as I love other SSH bruteforcing tools like Ncrack, Metasploit, THC-Hydra, ... ( Just to mention a few ). I prefer using my own script. The tools ab ...more

How To : Manage Stored Passwords So You Don't Get Hacked

Chrome, Firefox, and Safari all provide built-in features that allow you to save your username and password for your favorite sites, making the process for entering your credentials a breeze when you revisit them. While this automation does make your life a little easier, it ...more

Hack Like a Pro : How to Hack the Shellshock Vulnerability

Welcome back, my hacker novitiates! Every so often, a MAJOR vulnerability appears that makes millions of systems vulnerable to attack. The most recent, named Shellshock, basically leaves every Mac OS X, Linux, and UNIX system on the planet vulnerable. As nearly two-thirds of ...more

How To : Maximize Your iPhone's Battery Life in iOS 8

The new iPhone 6 and 6 Plus are supposed to last a lot longer in your pocket with improved battery life, but that doesn't mean that iOS 8 will be that friendly on your older iPhone model. All of those awesome new features could be killing your battery, but with some simple twe ...more

How To : Root Your Chromecast

When the Chromecast first came out about a year ago, developers were quick to find a way to root the streaming device. Google was almost as fast, however, in updating the Chromecast's firmware to close the loophole that this method used. Recently, the developers at Team Eurek ...more

How To : Root Android L—The Easy Way

While the preview images for Android's upcoming "L" release just came out yesterday, the new firmware has already been rooted, as is standard with its openness. So if you were feeling reluctant to try Android L because it didn't support existing root methods, then you might wa ...more

How To : Get Started with Kali Linux (2014 Version)

Welcome back, my apprentice hackers! As many of you know, I have been hesitant to adopt the new Kali hacking system from Offensive Security. This hesitancy has been based upon a number of bugs in the original release back in March of 2013 and my belief that BackTrack was easi ...more

How To : Control Your PS3 with Your iPhone (And Vice Versa)

While it's not a highlight of the PlayStation 3, you can actually control the video game console with your smartphone. However, only certain aspects of the PS3 can be controlled from your iPhone, and it's not very obvious what you can and can't do — but that's where we come in ...more

How To : Create a Mobile Website

Video: . Optimize your Marketing with a Mobile Website Most companies today have their own website. However, not all of them have a mobile-optimized website. Business owners who do not have a mobile website may have cause to be alarmed. This is because studies say that mobile ...more

How To : 10 Handy, but Hidden Features in iOS 6

There's definitely a lot of new things to get used to in iOS 6, with over 200 added features, but which ones stand out about the rest? Well, it all depends on what device you're using. Some features will only work on newer models, but most of the hidden features are accessible ...more

  • Hot
  • Latest