Excuse

How To : 56 Completely Necessary Booze Hacks

Fight me all you want, but it ain't a party without alcohol—whether it's a Halloween party, Christmas party, dinner party, or even a damn wedding. (If you think that people will stick around after dinner for a dry wedding, then you're sorely mistaken.) And while we'd all love ...more

How To : 10 Ways to Take Grilled Cheese to the Extreme

I know I'm in the majority when I say that grilled cheese sandwiches are one of life's simplest and best pleasures: gooey, rich, melted cheese, sandwiched between two perfectly-buttered pieces of toast... perfection. Don't Miss: How to Make Amazing Grilled Cheese Sandwiches ...more

How To : Make a bracelet with 550 paracord

This video will show you how to make a very useful bracelet with 550 paracord. Once you watch this video, you'll have no excuse not to have any paracord on you. You'll always be prepared; after all, you never know what you could use this for! Just follow these steps: 1. Find ...more

May 21st : End of the World or Zombie Apocalypse?

Could the world really be coming to an end tomorrow? Presuming you believe the biblical prediction from 89-year-old Harold Camping, May 21st, 2011 is undeniably Judgment Day. If you have confidence in that prophecy, you're probably not even reading this because you're too busy ...more

Do Not Try This At Home : The Human Torch

PopSci's Gray Matter demonstrates again and again what the layman should absolutely Not Try at Home. Which is precisely what makes Gray's experiments so fun. Remember when the mad scientist fully submerged his hand in liquid nitrogen? Today's demonstration also plays with what ...more

How To : Pull Fake Adult Website Prank

The Fake Adult Website Prank is an incredible trick if you happen to have the necessary access and work in the internet industry. Luckily, I had both. The objective of this prank is to fool your boss or co-workers into thinking you've accidentally sold out the site to a adult ...more

News : Can We Hack the Hackers?

Welcome back, my rookie hackers! For some time now, I have been contemplating this issue, can we hack back the hackers? As someone who plays on both sides of the cyber security ping pong match, I've wondered whether I can use my hacking skills in self-defense of my clients. A ...more

News : The 15 Most Viral Costumes for Halloween 2015

If you don't want to dress up as a vampire, witch, werewolf, or zombie again this Halloween, step things up a notch and go viral. There have been a ton of funny memes and absurd news since last October, so the only hard part is settling on the right one for inspiration for you ...more

How To : Say basic greetings & more in Haitian Creole

In this video from pxmedia Lisa and Lionel teach us how to say basic greetings and more in Haitian Creole. Some basic greetings that are gone over here are "Hello", "How are you", and the various responses to that question. "What is your name" is another question they translat ...more

Drinking Games : Android Edition

If you ever need to spice up a party, drinking games can really get things started quickly. The objectives are generally to complete tasks or challenges, but it's really all a thinly-veiled excuse for increasing everyone's alcohol intake in a hurry while testing levels of ineb ...more

How To : Cook a Perfectly Roasted Chicken

Upon reading the title for this article, I bet you secretly thought to yourself, "Yeah, I've got the perfect way to 'make' roast chicken: I go to the store, and I buy one!" Well, there's no question that there are some really tasty, convenient rotisserie chickens out there, al ...more

Expert Advice : Four Ways Doctors Keep Themselves Healthy

Staying healthy is a progressive challenge we all face throughout our lives, and figuring out just how to do that can be a challenge when it's not your job. For doctors, however, it is. Here's how they keep themselves healthy day to day. While it won't surprise you to learn t ...more

How To : Use SELinux Targeted Policy to Secure Your Hosts

Hackers often rely on lazy system admins and unpatched vulnerabilities to get access to a host. Keeping intruders off of our machines requires us to update daily, only run the services we need, and read the code, among other things, but we can still make mistakes. Luckily for ...more

IPsec Tools of the Trade : Don't Bring a Knife to a Gunfight

Pull up outside any construction site and you'll see tools scattered about—hammers, jigsaws, nail guns, hydraulic pipe benders—these are the tools of the trade. You would be hard-pressed to build a home or office building with just your hands! On that same page, security profe ...more

How To : Finally, a Healthy Reason to Buy More Beer

Remember those horrible, soul-crushing studies from a few years back linking grilled meats with cancer? Unfortunately, they're still true, but scientists have recently found that an unexpected ingredient can curb some of the harmful effects of high-temperature cooking. If you ...more

How To : UV texture in Houdini 9

This series of videos focuses on a typical UV workflow in Houdini 9. Learn how to create projections, edit UVs with a variety of tools, save out UV maps, and apply textures. Please download the project files below to follow along with these Houdini 9 texturing lessons. 1. Simp ...more

How To : Return a Lost iPhone to Its Owner Using Siri

I misplaced my iPhone 6 just a few weeks ago, so I know firsthand that losing an iPhone sucks. Luckily, my tale didn't have a bad ending. While at a bar, I went to use the restroom and mistakenly left my iPhone on an unguarded chair. When I returned, it was gone. Admittedly, ...more

How To : Hit straighter irons

Target golf... Nick Bradley explains why excellent alignment at set-up is crucial if you want to hit pin-seeking iron shots.Just a few millimetres out in your alignment at address can equate to yards out when your golf ball lands on the green. And that can make the difference ...more

Decrypting [Part 1] : How to Decrypt Caeser Encrypted Texts

In this Tutorial I will show you how you can use the frequency of letters to decrypt the famous Caesar cipher. I hope it is easy to understand and helpful for getting in touch with basic cryptanalysis. If you find any mistakes or have questions feel free to ask me. Finally I a ...more

Kinotopic : How to Get Excited Taking iPhone Photos Again

Last week I reviewed Kinotopic, the iPhone app that lets you easily create cinemagraphs. While I loved the result, I found the app hugely flawed. Kinotopic forced you to use a Facebook log-in, and didn't store the finished video on your phone itself. Instead, you had to visit ...more

How To : 5 Simple Ways to Perk Up Your Morning Joe

Ahh, coffee. That first sip of hot goodness in the morning is glorious, isn't it? There are days when you need it straight up: No extras, please. But what about those moments when you need a little something else? When that flavored French vanilla, hazelnut mocha, blah blah bl ...more

  • Hot
  • Latest