Getting Wifi Password

How To : Hack WPA WiFi Passwords by Cracking the WPS PIN

A flaw in WPS, or WiFi Protected Setup, known about for over a year by TNS, was finally exploited with proof of concept code. Both TNS, the discoverers of the exploit and Stefan at .braindump have created their respective "reaver" and "wpscrack" programs to exploit the WPS vul ...more

News : MIT Tech Protects Your WiFi Without Passwords

Researchers at MIT's Computer Science and Artificial Intelligence Laboratory have created Wi-Fi technology that identifies where you are, which may eliminate the need for passwords. Video: . The system, called Chronos, can determine where a user is with an accuracy of "tens of ...more

How To : Post to Null Byte [4.10.15 Revision]

Hello readers, and welcome to Null Byte. Before we start, for those of you who may not know me, my name is ghost_; I'm a relatively active member of our community and have been around for a while. During my time here, I've seen our community cultivate into the brilliant one ...more

How To : Hack Wi-Fi Networks with Bettercap

There are many tools out there for Wi-Fi hacking, but few are as integrated and well-rounded as Bettercap. Thanks to an impressively simple interface that works even over SSH, it's easy to access many of the most powerful Wi-Fi attacks available from anywhere. To capture hands ...more

How to Hack Wi-Fi : Hunting Down & Cracking WEP Networks

While the security behind WEP networks was broken in 2005, modern tools have made cracking them incredibly simple. In densely populated areas, WEP networks can be found in surprising and important places to this day, and they can be cracked in a matter of minutes. We'll show y ...more

Hacking Gear : 10 Essential Gadgets Every Hacker Should Try

If you've grown bored of day-to-day hacking and need a new toy to experiment with, we've compiled a list of gadgets to help you take password cracking and wireless hacking to the next level. If you're not a white hat or pentester yourself but have one to shop for, whether for ...more

How To : Analyze Wi-Fi Data Captures with Jupyter Notebook

When it comes to sniffing Wi-Fi, Wireshark is cross-platform and capable of capturing vast amounts of data. Making sense of that data is another task entirely. That's where Jupyter Notebook comes in. It can help analyze Wi-Fi packets and determine which networks a particular p ...more

How To : Upgrade Your Motorola XOOM 3G to Verizon's 4G LTE

The Motorola XOOM was just released last week to Android-hungry fans waiting the next best thing to Apple's iPad. But should it have been released, considering Verizon's switching to the 4G LTE network soon? From what I saw across Android forums, yes—because most could not wa ...more

How To : Use Your Kindle 3 eBook Reader Device from Amazon

According to Amazon.com, Kindle was their best-selling item this year, which means many, if not all of you are playing with a brand new Kindle on Christmas Day. Of all of Amazon's Kindle models, the Kindle 3 (6") will be the most common eReader in everyone's hands, either the ...more

How To : Reset or recover your Windows password

Windows is a mess sometimes, full of problems. And your password just might be the biggest problem of all, if you've lost it, of course. What should you do when you forget the password to login to Windows system? Ask an administrator to reset the log on password for you. If y ...more

How To : Install Ubuntu Programs Offline with APTonCD

The Ubuntu experience has improved greatly with version 10.04, providing an easy-to-use interface. Especially when it comes to installing programs. However, it still relies on an online internet connection for installing additional software. Well, not anymore. You can collect ...more

How To : Make Your Laptop Theft Proof

The dreaded moment you hope never happens—someone has stolen your laptop. You could have private information, pictures, or even private information belonging to the company you work for, all lost forever. It can cause you pain, money, or even a job. There are paid services th ...more

How To : Secure a home WiFi network

In this video tutorial, viewers learn how to secure a home wireless network. There are 3 types of security protocols for connecting devices. The 3 types of security protocols are: OPEN, WEP and WPA. Users should use passwords that are secure but no so obscure that they are unu ...more

How To : SSH into your iPhone or iPod Touch w/o wifi

In this video tutorial, viewers learn how to SSH into the iPhone or iPod Touch without any WI-FI connection. Users will need to download the Cyberduck application. Once downloaded and installed, open the program. At the top, change it from FTP to SFTP. The server is your IP ad ...more

How To : Hack MD5 passwords with Cain and Abel

Whatever your reasons for doing it, if you are trying to hack passwords, it helps to have the right software for getting the job done. With the Cain and Abel program, you will be well on your way to hacking even the toughest personal passwords. Visit us at bleedingedgesecurit ...more

How To : Fix security mode for nds wifi

In this tutorial, we learn how to fix security mode for nds Wi-Fi. First, open the command prompt in Windows. Next, type in "ipconfig/all" in the black window that appears. After this, copy your default IP the screen just gave you, then type it into your address bar online. Af ...more

News : Data Pirates (AKA Cops) Can Hack Your Cell Phone

By now, many of you may have heard about iPhone tracking and recording your location data, but is there anything else being extracted from cell phones without our knowledge? If you're a Michigan state resident, the answer is an alarming "maybe". Michigan's police department h ...more

How To : SSH into a iPod Touch or iPhone using Filezilla

This video tutorial from iTouchMaster2 shows how to SSH to iPod or iPod Touch using FileZilla application. FileZilla is a freeware application working on Windows, Linux and Mac OS X. To start, download and install FileZilla from this web site: filezilla-project.org. Note, y ...more

News : 8 Tips for Creating Strong, Unbreakable Passwords

This weekend, hackers broke into the servers of the popular shoe shopping site Zappos, giving them access to the personal information of 24 million Zappos customers. The user data taken included names, email addresses, billing and shipping addresses, phone numbers, the last fo ...more

How To : Defeat SSL in Practice with SSL Strip

SSL stands for Secure Socket Layer. It's an encryption standard used on most sites' login pages to avoid their users' passwords being packet sniffed in simple plain-text format. This keeps the users safe by having all of that traffic encrypted over an "https" connection. So, w ...more

HowTo : Protect Yourself on Public Wi-Fi Networks

Life is getting more and more convenient. You can pick up a wireless signal at nearly any coffee shop these days (Starbucks is now officially free in every location across the nation), as well as airports, libraries, hotels and more. However, along with this convenience comes ...more

How To : Make your wireless network secure

In this tutorial, Brian teaches us how to make your wireless network secure. First, go to the start menu, then go to run and type in "cmd", then type in "iconfig /all". Now a new window will pop up and you will look for the default gateway. Find the IP address to log onto the ...more

How To : Mod XBOX, PS2 and Nintendo Game Cube

In the 3rd episode of thebroken Kevin and Dan show how to mod the original XBOX, the PS2, and the Gamecube. But the show kicks off with a couple 40z and some easy tips on how to crack windows passwords. Ramzi busts out with his best hacker tip yet, a self-destructing laptop! a ...more

How To : Get a Bear on Mybrute.com, a RPG Game (05/15/09)

Click the more info tab to see the instruction on how to get a bear on Mybrute.com. This is a tutorial on how to get a Bear on Mybrute.com, An Online RPG Game, It's a very popular game that a lot of people plays everyday, You don't need to do much action with your hands just s ...more

News : Change from BASH to zsh

Hello fellow Null-Byters today I will be showing you how to change from the simple but powerful BASH system to a more powerful and faster Z - Shell system. This change can be permanent if you want but doesn't have to be, and it is an extremely simple one to perform. Reasons t ...more

How To : log on Windows 7 with username & password

The purpose of this article is to discuss how you can change your Windows 7 logon screen. This post will explain how to require a user to enter a username and password by default like the classic version of Windows. I recommend advanced computer users carry out this task. It ...more

How To : Use the New Features in Windows Live SkyDrive 2011

Gain control over your files online with Windows Live SkyDrive 2011, just one of the many new features of the newly released Windows Live Essentials 2011. You get 25GB of free online storage and tons of new features. You can store tons of documents, access all your important f ...more

News : Don't cheat!

Cheating ruins everything. Cheating makes game play unfair for others who may be truly competitive and strategic. Cheating makes others disrespect and un-friend you. There can be unforeseen consequences, like getting viruses, trojans or your account hacked from downloading a c ...more

How To : Sync Google Calendar with all of your devices

Jordan Patterson the Cheap Geek has made a video showing you the steps to sync your contacts and calendars on three mobile devices together, the iPhone, a laptop running Windows, and a Mac running OS X utilizing a few downloaded programs and Google Calendar. First he shows you ...more

How To : Send Postlets to Facebook

Jim Reppond of Coldwell Banker Bain demonstrates the way of getting postlets into Facebook. He says that by adding the postlets in your Facebook page, one can click on the link and directly go the postlets page if they are interested. He asks you to then go to the postlets pag ...more

  • Hot
  • Latest