Hack Blog Password

How To : Hack wifi using Wireshark

If you're trying to hack someone's wifi, a useful bit of software you may want to try is called Wireshark. Wireshark is a wifi packet sniffer, which is an essential step in actually breaking into someone's wireless system. Of course, this is illegal, so make sure you're only d ...more

How To : Things to Do on WonderHowTo (01/18 - 01/24)

WonderHowTo is made up of niche communities called Worlds. If you've yet to join one (or create your own), get a taste below of what's going on in the community. Check in every Wednesday for a roundup of new activities and projects. More amazing community contributions this w ...more

News : Hack Lets Kindle Owners Jailbreak New 3.1 Firmware

This past Tuesday, Amazon pushed a big software update to Kindle users the world over. While the update introduces a host of great new features—secondary page numbers that allow readers to reference real-world editions, for example—, it also takes something away. What? Well, ...more

News : Encrypting Passwords With an Old-School Tabula Recta

Have an old-school tabula recta lying around? No? Then just print out the chart below. Nothing ensures better password security than this centuries-old cipher technique. Here's how it works, via Wikipedia: "Using a tabula recta, each alphabet is shifted one letter to the left ...more

How To : Things to Do on WonderHowTo (01/25 - 01/31)

WonderHowTo is made up of niche communities called Worlds. If you've yet to join one (or create your own), get a taste below of what's going on in the community. Check in every Wednesday for a roundup of new activities and projects. First off, thanks to all of our moderators ...more

How To : Facebook Freezer with crack!!

"Facebook is a social utility that connects people with friends and others who work, study and live around them. People use Facebook to keep up with friends, to share links, to share photos and videos of themselves and their friends, and to learn more about the people they mee ...more

How To : Hack a WEP-protected WiFi network with BackTrack 3

In this clip, you'll learn how to use the Backtrack 3 Linux distro and Aircrack-ng WiFi security app to crack the password to a WEP-protected wireless network. The process is simple. For more information, including step-by-step instructions, and to get started testing the secu ...more

How To : Set up a Tumblr blog

In this tutorial, we learn how to set up a Tumblr blog. First, log onto the Tumblr website by clicking the sign up button. Enter your email address, a password, and the URL you want your Tumblr website to be at. After this, click the sign up button. Now, you will be brought to ...more

How To : Hack websites with SQL injection

For Infinity Exists Full Disclosure's first Website Hacking episode, we demonstrate how to exploit a security vulnerability occurring in a website's database to extract password hashes. Sql (Structured Query Language) is a computer language designed for the retrieval and manag ...more

Hack Logs and Linux Commands : What's Going On Here?

This morning, I received a message from a friend who was reading a hack log, and she had some questions about the commands used. This got me thinking, as Linux has a ton of commands and some can be archaic, yet useful. We are going to go over everything you need to know to rea ...more

How To : Things to Do on WonderHowTo (03/14 - 03/20)

WonderHowTo is made up of niche communities called Worlds. If you've yet to join one (or create your own), get a taste below of what's going on in the community. Check in every Wednesday for a roundup of new activities and projects. Thanks to all of our active moderators and ...more

How to Cheat Pet Society : Coin hack (11/15/09)

See how to hack Pet Society from Playfish! Pet Society is the popular online game where you can design and take care of virtual pets. Check out this video tutorial to learn how to cheat Pet Society: Coin hack (11/15/09). Needed: Cheat Engine 5.5 Flash Player 9 Mozilla Firefox ...more

How To : The Ultimate Guide to Hacking macOS

Apple's macOS operating system is just as vulnerable to attacks as any Windows 10 computer or Android smartphone. Hacker's can embed backdoors, evade antivirus with simple commands, and utilize USB flash drives to completely compromise a MacBook. In this always-updated guide, ...more

How To : Hack Windows 7 (Become Admin)

Step 1: Introduction: Hello! Hackers In this tutorial I will tell you how to hack windows 7 administrator password. However you already know (I think) Specifically, it is used in school, computer labs or other workplaces, where, administrator is locked with a password, while ...more

How To : Check Your MacOS Computer for Malware & Keyloggers

While you might suspect your MacOS computer has been infected with malware, it can be difficult to know for sure. One way to spot malicious programs is to look for suspicious behavior — like programs listening in on our keyboard input or launching themselves every time we boot ...more

How To : Crack WPA & WPA2 Wi-Fi Passwords with Pyrit

Pyrit is one of the most powerful WPA/WPA2 cracking tools in a hacker's arsenal, with the ability to benchmark a computer's CPU speeds, analyze capture files for crackable handshakes, and even tap into GPU password-cracking power. To demonstrate how quickly it can hack a WPA/W ...more

Hacking in the Media : Our Craft's Portrayal as Black Magic

People have asked: "Here is an IP address. Can you hack this? Can you hack me right now?" Hacking takes time and skill. You can't just get an IP or an email and hack it in ten minutes unless the password is 1234. I say, "No. I can't really do what you want me to do like this ...more

How To : Watch American Netflix in Canada Using an Apple TV

It's no secret that Netflix streams different content based on location. Since your physical location in the digital world is simply a number, a simple switch of the DNS will make your digital "physical location" different. In your Apple TV setting, navigate to: General -> Ne ...more

How To : Recover Forgotten Wi-Fi Passwords in Windows

I spend a lot of time helping friends and family with their tech problems, like clearing a browser's cache, scanning a Windows computer for malware, and speeding up a Mac. However, the issue I deal with most frequently revolves around forgotten network passwords. Usually, the ...more

How To : Easily Generate Hundreds of Phishing Domains

A convincing domain name is critical to the success of any phishing attack. With a single Python script, it's possible to find hundreds of available phishing domains and even identify phishing websites deployed by other hackers for purposes such as stealing user credentials. ...more

How To : Achieve Your Goals by Changing Your Password

Finding the motivation to make a change can be tricky. It's difficult to resist the urge to procrastinate, or even give up when goals seem distant and difficult. If you wish you could stick to your New Year's resolutions, or maybe even just commit to pursuing smaller goals, yo ...more

Hack Like a Pro : The Ultimate Social Engineering Hack

Welcome back, my greenhorn hackers! Although we have focused primarily on technical hacks here, social engineering can sometimes be especially effective. This one requires a bit of technical skill, but not too much. In addition, it's limited by how specific a target you can c ...more

How To : The 4 Best Password Managers for Android

Over the years, the internet has become a dangerous place. As its popularity has increased, it has attracted more hackers looking to make a quick buck. However, as our dependency on the web grows, it becomes increasingly difficult to sever all ties. This means we have to prote ...more

  • Hot
  • Latest