Explorer-4

How To : Root the Pixel 2 or Pixel 2 XL & Install Magisk

Despite concerns with SafetyNet, Google actually cares about root. Every phone they sell has an unlockable bootloader, so you can toggle a setting and send a Fastboot command, then start flashing custom firmware right away. The Pixel 2 and Pixel 2 XL continue this tradition, a ...more

How To : "Find & Replace" Text Directly in Your Web Browser

I'm sure you've been there—halfway through typing something out, you realize that one word you've been using more than any other has been misspelled. Perhaps it's a single word, acronym, or line of code that you find yourself typing quite often at work, but this one requires c ...more

How To : Enable Dual-Speaker Stereo Sound on Your LG V20

The LG V20 was released in the fourth quarter of 2016 as a flagship phone with audio capabilities far superior to that of anything else on the market—but only if you have your headphones connected. The single bottom-firing speaker, on the other hand, is just unpleasant to list ...more

How To : Unlock the Bootloader on Your OnePlus 6

If you ever want to root your OnePlus 6, install TWRP, get Magisk and Xposed, or flash a custom ROM, the first thing you'll need to do is unlock your bootloader. Your bootloader is a piece of firmware that loads up the operating system on your phone. Normally, it's programmed ...more

How To : Use & Customize the New Start Menu in Windows 10

The desktop Start menu is finally back! After receiving a lot of negative user feedback, Microsoft ditched the touchscreen-first approach of Windows 8 and went with a more traditional setup for mouse-and-keyboard users in Windows 10. Don't Miss: How Anyone (Even Pirates) Can ...more

How To : Use GPG4Win in Windows to Encrypt Files & Emails

I love cryptography. It is like a great gigantic puzzle for me to solve. However, it is more important than that. It is also how we keep secrets safe. Not just sorta safe either, but really safe. Until recently, if you wanted to use strong encryption you had to either learn d ...more

How To : Scan Websites for Vulnerabilities with Arachni

Welcome to my very first tutorial ever. Today I will be teaching you how you can use Arachni to scan vulnerabilities of web applications. I welcome all criticism good or bad as a teaching method for myself. Most of my experience I have acquired using the trial of fire method, ...more

How To : Bypass your router to access your server

This video discusses how to bypass your router to access your server. In the search window type in CMD to open up a command prompt. Then type in ipconfig to bring up the ip configuration. You want to look for the ip address for the default gateway and the one for your computer ...more

Cheat Sheet : Keyboard Shortcuts for Both Mac & Windows

If you already have your basic keyboard shortcuts under control—we're talking classics here, Control-C (copy for PC) or Command-C (copy for Mac)—it's time to load up your memory bank. There are endless shortcuts available (truly endless—since you can customize them yourself), ...more

How To : Download Any Video from Any Site from Firefox

This video will guide you how to download any video from the internet through your Firefox browser. This add-on is also available in other browsers like Google chrome and internet explorer. Watch the video and follow all the steps to do it yourself. Video: .

News : All the Apps That Work with iOS 13's Dark Mode

Out of the more than 200 new features Apple included with iOS 13, perhaps none is more anticipated than system-wide dark mode. Finally, we no longer need to blind ourselves when responding to an iMessage late at night or checking Reminders to see the following day's tasks. But ...more

How To : Install TWRP Custom Recovery on Your OnePlus 6

When it comes to modding Android, there's no better tool than Team Win's TWRP custom recovery. You can use it to root your phone, flash mods like Magisk or Xposed, and even replace the entire operating system with a custom ROM like LineageOS — honestly, there's not much this u ...more

How To : Create Rubik's Cube algorithms using Cube Explorer

This is a basic tutorial on using the Cube Explorer computer software to create your own custom algorithms for different 3x3 Rubik's Cube patterns. And just when you thought the Rubik's Cube couldn't get any more fun! Note: In order to grey-out a cube square and make it unde ...more

How To : Hack Boosts the OnePlus One’s Max Volume Limits

Though they share the same name, the HTC One and OnePlus One have completely different sound quality. HTC had put a lot of time and effort into fine-tuning their BoomSound technology, while OnePlus is still fairly new to the game, with brand recognition being a much greater ob ...more

How To : Restart Windows OS without rebooting your computer

This how to video shows you how to restart Windows without rebooting the computer. Press control, alt, and delete on the keyboard at the same time. Your task manager program will open. Select processes and click image name to sort it. Select explorer.exe and press end process. ...more

How To : Hack poo and coins on Pet Society (09/10/09)

How to hack Pet Society! Pet Society cheats, tricks, hacks. Watch this video tutorial to learn how to hack poo and coins on Pet Society (09/10/09). See how to get unlimited poo: normal, gold, or rainbow! You can sell them for lots of money! What you need: -Flash Player 9 -Ch ...more

News : 100+ Apps Android Users Need on Their Phones in 2018

Whether you're new to Android or you just haven't kept up on the app scene lately, we hand-picked over one hundred essential apps that are all designed to improve your experience. From custom launchers and icon packs to weather apps and file explorers, there's something for ev ...more

How To : Install TWRP Recovery on Your Pixel 4 or 4 XL

It took a while, but the premiere custom recovery for Android is now available for Google's Pixel 4 and Pixel 4 XL, so it's finally open season on root mods. TWRP custom recovery allows you to install Magisk and get root access in a few taps, and it can even save you from the ...more

How To : Know Who's Not Who They Claim to Be Online

All kinds of people pretend to be someone they're not on the internet, including scammers, people attempting to wind others up, hackers and web predators. Almost all of these people will leave bases uncovered and they're all easy to expose when you understand how to. Here are ...more

How To : Turn Your OnePlus 6T into a Google Pixel

Since we wouldn't have Android without Google, everyone has come to realize that the Pixel smartphones are a prime example of what an Android smartphone should be. With so many unique software related features, no wonder people want that Pixel experience. OnePlus offers its O ...more

News : Add-ons for FarmVille

Warnings Warning! These links are not all approved by Zynga. You use them at your own risk! I'm providing these only to give you an idea of some things that are out there. Make sure you test them out for yourself or find a version that works for your browser before you commit ...more

  • Hot
  • Latest