Find Someone's Ip

How To : Hack a Friendster account

Believe it or not, people are still using Friendster. Which is great news for all you hackers because that means there are accounts to hack! With this video you'll find out how to exploit a programming loop hole in order to hack into someone's Friendster account. We can't prom ...more

How To : Get onto MySpace at school when it's blocked

The video provides you two easy ways to get onto MySpace at school. There is no need to install anything at all. If you have a Windows operation system, open a command prompt window and just ping MySpace. Then copy and paste the IP addresses you found directly into your browse ...more

How To : Change your IP address using a Linksys router

Learn how to change your IP address using a Linksys router in simple steps. First search for your IP address in the internet and find it from any of the websites available. Now go to your Linksys setup page by accessing it with your username and password. Go to Mac address cod ...more

How To : Use WinSCP to SSH into your iPod Touch or iPhone

Many videos out there tell you about how you need to SSH into your iPod touch or iPhone in order to do certain things. But what does this mean? This video explains how to SSH into the iPhone or iPod Touch using WinSCP. On your iPod Touch or iPhone, get these packages from Cyd ...more

How To : Make a Call of Duty 4 working server

In this tutorial, we learn how to make a Call of Duty 4 working server. First, go into your game and go to "start new server". Next, name it whatever you want and put internet into the dedicated section. After this, save the information and a console will pop up. Don't close t ...more

How To : Hack into a Windows computer

This is how to hack a computer for educational purposes. First you need its IP address, radmin viewer 3.3 or later, and an open port scanner. Okay so first you need the IP and scan the IP address of the computer. Now find what open port it has. Ok then open up radmin viewer an ...more

How To : Things to Do on WonderHowTo (02/29 - 03/06)

WonderHowTo is made up of niche communities called Worlds. If you've yet to join one (or create your own), get a taste below of what's going on in the community. Check in every Wednesday for a roundup of new activities and projects. Thanks to all of our active moderators and ...more

Hacker Fundamentals : A Tale of Two Standards

If you read my article on the OSI model, you got a good overview on communications from that model's perspective, but how does that relate to TCP/IP? We're going to take it a step further, getting into the idea behind the two address concept. How does an IP address and a MAC a ...more

How To : Control iPhone/iPod Touch from a computer

In this video from iPT2gGeec we learn how to control an iPhone from your computer. You need a jailbroken iPhone to do this and use a program called Veency. Open Cydia. Search for Veency. Install it. That is all you need to do with your iPhone. Now to get it to work on your co ...more

How To : Download torrents safely

This tutorial shows you how to download bittorents with uTorrent without risking having your IP address get exposed or traced. You will need to find a proxy server for this to work. Download torrents safely. Click through to watch this video on tricklife.com

How To : Track a scam email

In this video from richardfallah we learn how to track a scam email. You can tell a scam from an email that looks a bit funny. So if it's an email that looks like it's from Bank of America, you might see a link to click that actually would take you to another site which is an ...more

How To : Create an emo/scene hair style without teasing

If you're looking to find a way to stand out but also look different than others, this tutorial can help. Although you may be copying someone's hair, you can style it up anyway you like. This tutorial shows you how to create an emo/scene hair style without the need of teasing. ...more

News : Google+ Makes Blocking People Even Easier

+Eric Cattell, the Social Graph Technical Lead of Google+, announced a lot of improvements and added features this morning, most of them having to do with circle management and blocking people. Invite People More Easily You can now invite people with just a single link, in a ...more

How To : Demystify fortune tellers

In this video from Socoolscienceshow Crazy Chris shows us how phony fortune tellers make it seem like they are predicting the future. He uses a crystal ball in this demonstration. He says that anyone can pretend to predict someone's future just by spouting out some common futu ...more

News : Secure your Wizard Booty!

Hello readers again! Sorry about the long wait (scary computer problems). Today I am going to talk to you about security problems on Wizard101. I have recently encountered many security flaws on Wizard101, including hacking, frauding and other crazy things. Wizard101 is the ta ...more

How To : Add a CNAME record to tinydns (or djbdns)

In this überbrief video tutorial, you'll find instructions for adding a CNAME record to tinydns. The steps, demonstrated in the video, are as follows: Open up the data file, type a capital C, the domain you'd like to use, or subdomain, the IP address of the machine or destinat ...more

Google+ Pro Tips Round Up : Week 4

Last week, I demonstrated how to go a little deeper into your Google+ profiles, photos, and introduced cross-posting. This week, I'm highlighting a bunch of different unofficial resources that have sprung up that will help improve your Google+ experience, and give you the late ...more

How To : Tell if someone's lying through eye cues

In this video, Dr.Travis Fox explains how you can tell if your partner is cheating through eye cues. Many people will search and hire even private investigators to find out the truth. Dr. Fox in this video says to "save your money." He tells you about certain indicators that a ...more

How To : Port scan with Nmap

Nmap ("Network Mapper") is a free and open source (license) utility for network exploration or security auditing. Many systems and network administrators also find it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service ...more

How To : Make Your Laptop Theft Proof

The dreaded moment you hope never happens—someone has stolen your laptop. You could have private information, pictures, or even private information belonging to the company you work for, all lost forever. It can cause you pain, money, or even a job. There are paid services th ...more

How To : Open your Xbox 360's NAT with Verizon Fios

Cashcroppimp teaches you how to open your XBox 360's NAT with Verizon Fios. You first have to find your IP address. For this, you simply point your internet browser to http://findmyip.com to find IP. This is also calling the default gateway. Make sure to write this down somewh ...more

How To : Trace any IP hostname or web address

Tracing any IP hostname or web address free online is demonstrated in this video. To trace any IP, website and hostname free online firstly go to the websiteGeoLocationWhen the webpage appears you will get a find option. Enter your IP address, website or hostname here. Then cl ...more

How To : Get wireless internet on your Nintendo DSi

Bored of sitting on your PC? Need internet on your Nintendo DSI? First check out whether you have WAP/WPA2. You can find out whether you have WAP by going to internet and typing your IP address and going to your wireless settings. If you do have WAP/WPA2 then go to system sett ...more

How To : Do an Idle Scan with Nmap

Welcome back my fellow hackers. Today I'm going to teach you how to preform an Idle Scan. You may be asking what is an Idle Scan. Its a very stealthy scan because you don't use your own ip you use a zombie (in computer terms). Heads up. If you are root you don't need the sudo ...more

How To : Send & Receive iMessages on Your Android Phone

One of Android's most glaring weaknesses is its lack of an iMessage equivalent. That is, of course, until now. There's one app that will allow Android users to experience iMessage on their non-Apple phone, complete with end-to-end encryption, message effects, and group messagi ...more

How To : Understand & Use IPv4 to Navigate a Network

You may not know it, but the IPv4 address of your computer contains tons of useful information about whatever Wi-Fi network you're on. By knowing what your IPv4 address and subnet mask are telling you, you can easily scan the whole network range, locate the router, and discove ...more

How To : Perform an Attack Over WAN (Internet)

So, you want to perform an exploit on a victim, but you're not on the same network as their machine. In this tutorial, I'll be showing you how to set up a meterpreter reverse_tcp attack to work over the internet. Understanding the Process Here is the connection we wish to es ...more

How To : Seize Control of a Router with RouterSploit

A router is the core of anyone's internet experience, but most people don't spend much time setting up this critical piece of hardware. Old firmware, default passwords, and other configuration issues continue to haunt many organizations. Exploiting the poor, neglected computer ...more

Tutorial : DNS Spoofing

Greetings my fellow hackers. As you may have noticed by my lack of posts, I've been away for a while working on a big project with a team (which won't be finished anytime soon), and I have also been putting together a small side project for Null-Byte that I will be announcing ...more

Real Scenarios #2 : The Creepy Teacher [Part 1]

Your English teacher is a creep. The way he looks at your girlfriend, the way he always spends ages with the girls in the class going over their work but not the boys, just the way he is. You want to get rid of him, but you need some proof first. Step 1: Fire Up Kali If yo ...more

How To : Inject Coinhive Miners into Public Wi-Fi Hotspots

Coinhive, a JavaScript cryptocurrency miner, was reportedly discovered on the BlackBerry Mobile website. It was placed there by hackers who exploited a vulnerability in the site's e-commerce software that allowed them to anonymously mine cryptocurrency every time the website w ...more

How To : Create a Wireless Spy Camera Using a Raspberry Pi

Surveillance is always a useful tool in a hacker's arsenal, whether deployed offensively or defensively. Watching targets yourself isn't always practical, and traditional surveillance camera systems can be costly, lacking in capabilities, or both. Today, we will use motionEyeO ...more

PHP for Hackers : Part 1, Introduction and Setting Up

In this series you will learn how to use PHP to perform attacks, gather information, and setup backdoors. Along with performing attacks you will learn how to protect yourself from them. In this part you will learn about PHP as well as install Apache and PHP. What you'll need f ...more

How To : Hack Android Using Kali (UPDATED and FAQ)

Hello My Fellow Hackerzz.. This is my first How-to and i'll be updating the “Hacking Android Using Kali” to msfvenom and some FAQ about known problems from comments. So Here we GO!! For Anything With a *, Please See The FAQ for More Info.. MSFVenom msfvenom -p android/meter ...more

Real Scenarios #1 : The New MacBook

You're at your friend's house. All you've heard about all day is his new laptop. He's got a brand new top-specced MacBook Pro, and he won't stop going on about it. It particularly annoys you as all you've got is a 4 year old cheap laptop, even if it is running Linux. If only ...more

How To : Make the Perfect Finsta That No One Will Ever Find

Everything you post on social media lives there forever — even if you delete it. Just ask anyone that's ever posted something stupid. Instagram does not provide built-in tools to save or download images and videos from other users, but there are workarounds. Third-party tools ...more

How To : Use Social Engineering to Hack Computers

Today I am going to teach the various ways that you can use social engineering to hack a system. For those of you that have followed my past tutorials, you know that social engineering can unlock a world of possibilities. This is because no matter how many firewalls, no matter ...more

How To : Hack Metasploitable 2 Part 2

In this tutorial I am going to look at what services are running on our Metasploitable machine and setup firewalls. This is more basic scanning of our machine to get an idea of how to get in. Obviously in a real engagement you would want to do research on Google and whatnot to ...more

How To : Use Common Features of Windows Command Prompt

Every Windows system includes command prompt; and while a lot of people on Null Byte and WonderHowTo in general know how to use it, some people don't know anything about it, even how to access it. Even if you aren't a Windows user, it's good to know how command prompt works b ...more

  • Hot
  • Latest