Easy Way to Hack Wireless

How To : Hack a WEP-protected WiFi network with BackTrack 3

In this clip, you'll learn how to use the Backtrack 3 Linux distro and Aircrack-ng WiFi security app to crack the password to a WEP-protected wireless network. The process is simple. For more information, including step-by-step instructions, and to get started testing the secu ...more

How To : Tether your Motorola Droid 3G smartphone

In this clip, learn how to use PDA Net to tether your rooted Droid 3G smartphone to a WiFi network. By tethering your device, you will be able to use it as a portable, wireless modem for anything from other phones to computers to hand held gaming systems. Anything that is WiFi ...more

How To : Hack together the DIY video chat robot

Sparky is a wireless, web-based video-chat robot from the Gomi Style crew. You can learn how to make your own Autonomous Telepresence robot using spare computer parts, some old toys and a bit of custom software (that we provide at gomistyle.com). This robot is operated with a ...more

How To : Hack a baseball bat- the Ryan Howard speed test

A 2.0 baseball bat that contains an accelerometer, a gyroscope and a wireless transmitter synched up to a computer was created to track a baseball batter's swing and test how fast Ryan Howard's swing is. Watch this video tutorial to learn how this baseball bat was assembled.

How To : Turn a PDA into a wall projector

A hack for your PDA. Use your PDA as a 13" LCD Wall Projector. Use Pocket PC, videoPod,PSP or others! Watch Youtube clips if you have wireless! Step by Step. Make in under 5 mins!

How To : Hack SSL passwords with ARP poisoning

Are you serious about becoming a bonafide hacker? Then you simply must learn how to hack SSL passwords using ARP poisoning. ARP poisoning, also known as ARP spoofing, involves attacking an ethernet wireless network by looking at the data frames on a LAN (local area network). R ...more

How To : Build an eco-friendly directional WiFi antenna

Learn how to build an environmentally friendly directional WiFi antenna with this simple video guide. To follow along at home, you'll need the following things: a copper wedge, an N-type connector, some screws, a clamp-on N plug, a pigtail, and a wireless card. You'll also nee ...more

Friday Fresh : Protect Your Email From Spam And More

Every day of the week, WonderHowTo curators are hard at work, scouring the web for the greatest and most inspiring how-to videos. Every Friday, we'll highlight our favorite finds. Protect your email with encryption Did you know that all you have to do to avoid getting spam i ...more

How To : Root a Samsung Galaxy Google Android smartphone

Unlock your Galaxy's hidden potential by rooting it! Rooting your phone will enable you to do fun, against-the-rules things like running custom ROMs. Want to turn your Galaxy into a wireless hotspot with free WiFi tethering? You can do that too. Don't know how to root an Andr ...more

How To : Root an HTC Tattoo Google Android smartphone

Unlock your HTC Tattoo's hidden potential by rooting it! Rooting your phone will enable you to do a great number of fun, against-the-rules things: Interested in running a custom ROM? It's easy. Want to turn your Milestone into a wireless hotspot with free WiFi tethering? Go ah ...more

How To : Root Motorola's Droid X cell phone from Verizon

It seemed like an impossible task. No one could figure it out. Only God himself knew the answer. But the impossible has become possibly after only a week of trying. The Droid X has been rooted. Yes, it's true. Everybody who owns Verizon Wireless's Droid X from Motorola can no ...more

How To : Increase Your Xbox 360 WiFi range

Need to use your XBox 360 as a wireless router to tether your other digital devices? While tethering itself is pretty much to the point, what about being able to tether from further distances than ever before? You can actually increase the WiFi range of your XBox 360 by making ...more

News : Data Pirates (AKA Cops) Can Hack Your Cell Phone

By now, many of you may have heard about iPhone tracking and recording your location data, but is there anything else being extracted from cell phones without our knowledge? If you're a Michigan state resident, the answer is an alarming "maybe". Michigan's police department h ...more

How To : Listen to FM Radio on a Google Android Smartphone

Android smartphones have all sorts of connectivity chips built in, including Bluetooth, Wi-Fi, GPS, NFC, and mobile data. But what about AM or FM radio, two of the most common methods of wireless communication? The truth is, it really depends on your device. Some phones come ...more

How To : Hack WPA WiFi Passwords by Cracking the WPS PIN

A flaw in WPS, or WiFi Protected Setup, known about for over a year by TNS, was finally exploited with proof of concept code. Both TNS, the discoverers of the exploit and Stefan at .braindump have created their respective "reaver" and "wpscrack" programs to exploit the WPS vul ...more

How to Hack Like a Pro : Getting Started with Metasploit

This is my first contribution in an ongoing series on detailing the best free, open source hacking and penetration tools available. My goal is to show you some of the quality tools that IT security experts are using every day in their jobs as network security and pen-testing p ...more

How To : Secure Your Computer with Norton DNS

There are so many hackers around these days, and they are becoming very smart. So smart that they have successfully taken down many government websites. The most recent attack was on the Department of Justice (DOJ). To read about the history of these hackers, check out Wikiped ...more

How To : Use Wireshark to Steal Your Own Local Passwords

Here at Null Byte, we've spoken a lot about securing and anonymizing traffic. This is a big deal. With all of today's business taking place electronically via computers, we need to be secure when on-the-go. A lot of businesses don't even train their employees to secure their c ...more

How To : Things to Do on WonderHowTo (02/15 - 02/21)

WonderHowTo is made up of niche communities called Worlds. If you've yet to join one (or create your own), get a taste below of what's going on in the community. Check in every Wednesday for a roundup of new activities and projects. Thanks to all of our active moderators and ...more

How To : Increase the rang of a wireless keyboard and mouse

Want more range out of your wireless mouse? How about your keyboard? Maybe you like working from your couch and the signal's a little bit finicky. Well, this is the solution for you, but it requires a little work. See how to increase the rang of a wireless keyboard and mouse ...more

How to Hack Wi-Fi : Selecting a Good Wi-Fi Hacking Strategy

Welcome back, my rookie hackers! So many readers come to Null Byte to learn how to hack Wi-Fi networks (this is the most popular hacking area on Null Byte) that I thought I should write a "how-to" on selecting a good Wi-Fi hacking strategy. Many beginners come here looking t ...more

Hacking Gear : 10 Essential Gadgets Every Hacker Should Try

If you've grown bored of day-to-day hacking and need a new toy to experiment with, we've compiled a list of gadgets to help you take password cracking and wireless hacking to the next level. If you're not a white hat or pentester yourself but have one to shop for, whether for ...more

How To : Hack Wi-Fi Networks with Bettercap

There are many tools out there for Wi-Fi hacking, but few are as integrated and well-rounded as Bettercap. Thanks to an impressively simple interface that works even over SSH, it's easy to access many of the most powerful Wi-Fi attacks available from anywhere. To capture hands ...more

How To : Automate Wi-Fi Hacking with Wifite2

There are many ways to attack a Wi-Fi network. The type of encryption, manufacturer settings, and the number of clients connected all dictate how easy a target is to attack and what method would work best. Wifite2 is a powerful tool that automates Wi-Fi hacking, allowing you t ...more

How To : Hack Wi-Fi & Networks More Easily with Lazy Script

Wi-Fi tools keep getting more and more accessible to beginners, and the LAZY script is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA ha ...more

How to Hack Wi-Fi : Cracking WEP Passwords with Aircrack-Ng

Welcome back, my rookie hackers! When Wi-Fi was first developed and popularized in the late '90s, security was not a major concern. Unlike wired connections, anyone could simply connect to a Wi-Fi access point (AP) and steal bandwidth, or worse—sniff the traffic. The first a ...more

Buyer's Guide : Top 20 Hacker Holiday Gifts of 2018

For the uninitiated, it can be difficult to buy that special hacker in your life a perfect holiday gift. That's why we've taken out the guesswork and curated a list of the top 20 most popular items our readers are buying. Whether you're buying a gift for a friend or have been ...more

How to Hack Wi-Fi : Hunting Down & Cracking WEP Networks

While the security behind WEP networks was broken in 2005, modern tools have made cracking them incredibly simple. In densely populated areas, WEP networks can be found in surprising and important places to this day, and they can be cracked in a matter of minutes. We'll show y ...more

Guide : Wi-Fi Cards and Chipsets

Greetings aspiring hackers. I have observed an increasing number of questions, both here on Null-Byte and on other forums, regarding the decision of which USB wireless network adapter to pick from when performing Wi-Fi hacks. So in today's guide I will be tackling this dilemm ...more

How To : Get Started with Kali Linux (2014 Version)

Welcome back, my apprentice hackers! As many of you know, I have been hesitant to adopt the new Kali hacking system from Offensive Security. This hesitancy has been based upon a number of bugs in the original release back in March of 2013 and my belief that BackTrack was easi ...more

  • Hot
  • Latest