Hack Pc Through Ip

How To : Change preference values in Bejeweled 2 (12/02/08)

Bejeweled 2 is a famous web-based free game. Bejewel 2 Deluxe is not free and is available for PC, Xbox 360, Apple's iPod and iPhone, PlayStation 2, smartphones, and Macs. Learn how to hack Bejeweled with tricks, cheats, hacks. This video tutorial will show you how to change p ...more

How To : Access your wireless router from a Windows PC

In order to access your wireless router settings in a Windows PC you need to use a command called ipconfig. The purpose of this command is to find out what your IP is. Go into the command console and use ipconfig to find out what it is but instead of noting down the IP address ...more

How To : Hack with GNU Netcat

Netcat is a featured networking utility which reads and writes data across network connections, using the TCP/IP protocol. It is designed to be a reliable "back-end" tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a featur ...more

How To : Turn a PDA into a wall projector

A hack for your PDA. Use your PDA as a 13" LCD Wall Projector. Use Pocket PC, videoPod,PSP or others! Watch Youtube clips if you have wireless! Step by Step. Make in under 5 mins!

How To : Find your IP address

In this video, we learn how to find your IP address. First, start up your computer and open up your web browser. Next, you will type in the site: WhatIsMyIPAddress. Once you do this, you will be led to a new site which will load up your IP information at the top of the page. O ...more

How To : Use Peter Answers to prank your friends

Peter Answers is a fun website online that you can use to play pranks on your friends. This site is easy to access, free and requires no downloads. Peter Answers is an online fortune teller than you can hack to make it look like he is 'all knowing.' This site will seem innocen ...more

How To : Hack the Samsung Tocco F480 to Play Java Games

This is a guide showing you how to get Java games onto your Samsung Tocco F480 phone via USB—for free! You don't need Samsung PC Studio, but you do need a few things... Download Required Applications and Drivers... Download and install these applications. I have included li ...more

How To : Things to Do on WonderHowTo (03/14 - 03/20)

WonderHowTo is made up of niche communities called Worlds. If you've yet to join one (or create your own), get a taste below of what's going on in the community. Check in every Wednesday for a roundup of new activities and projects. Thanks to all of our active moderators and ...more

How To : Change your IP address in Windows

Check out this cool hack from The Emo Lab. This video tutorial will show you how to change your IP address in Windows! It's not as hard as you think to change your IP address in Windows, but you will need to download this file. Then it's easy. Check The Emo Lab out on Twitter.

How To : Coin hack Club Penguin (11/18/09)

Need more coins on Club Penguin? Everybody does. But you're willing to cheat for it. That's where this comes in. Sorry, Mac and Linux users, this only works for PC. Watch this video tutorial to learn how to coin hack Club Penguin (11/18/09). It's easy to cheat coins in Club P ...more

How To : Get a MyBrute bear or pet (06/19/09)

Basically, the whole point of this video is to be really clear about how to get a Bear as a pet or any of the others available. First of all, you need to pupil someone who already has a bear pet, or the one of your choice. The lower the lvl of your masters, the higher the per ...more

How To : Hack Windows Administrator Password with Out SAM

Hi, I am Robel, I am here to let you know about how to hack windows admin password with out Sam files, this requires physical access and any boot operating system...I used Kali 1.8 , if it doesn't work make sure you have shuted it down properlyor use backtrack. I have tested ...more

Hacking in the Media : Our Craft's Portrayal as Black Magic

People have asked: "Here is an IP address. Can you hack this? Can you hack me right now?" Hacking takes time and skill. You can't just get an IP or an email and hack it in ten minutes unless the password is 1234. I say, "No. I can't really do what you want me to do like this ...more

How To : Hack Android Using Kali (Remotely)

Hello Hackers! Welcome to my 2nd Post: This is a tutorial explaining how to hack android phones with Kali. I can't see any tutorials explaining this Hack/Exploit, so, I made one. (Still ,you may already know about this) Step 1: Fire-Up Kali: Open a terminal, and make a Troja ...more

How To : Find Who Is Using Facebook via Mobile

it is helpful to know if you try to hack non of your friend who using facebook via mobile or PC.within this simple trick you will find does your target use or not facebook via mobile . Step 1: First of All Go to Target Profile. Step 2: Then Replace 'www' to 'mbasic' . Step 3: ...more

How To : Setup Practice Ctf's from Vulnhub on Kali Linux

Since Ive started to learn about nmap and metasploit and other tools I was learning well but I had one problem, I had nothing to practice it on. As a result I asked someone about my problem and they told me about Vulnhub. It's a great way to practice. Its good beginners and pe ...more

How To : Recover Forgotten Wi-Fi Passwords in Windows

I spend a lot of time helping friends and family with their tech problems, like clearing a browser's cache, scanning a Windows computer for malware, and speeding up a Mac. However, the issue I deal with most frequently revolves around forgotten network passwords. Usually, the ...more

How to Hack Wi-Fi : Cracking WEP Passwords with Aircrack-Ng

Welcome back, my rookie hackers! When Wi-Fi was first developed and popularized in the late '90s, security was not a major concern. Unlike wired connections, anyone could simply connect to a Wi-Fi access point (AP) and steal bandwidth, or worse—sniff the traffic. The first a ...more

How To : Port Forwarding for Newbies

I have came across a lot of members on the forum that didn't have a clear idea of what port forwarding is and what it does. So...Let's get started... Your router is blocking outside traffic from coming inside the network for security reasons (Kind of, like, a firewall level), ...more

How To : Tether Your Nexus 5 Without Your Carrier Knowing

It used to be easy to hack tethering—root your device and install a third-party or modded tethering app. But snuck in amongst the changes in Android 4.3, a new data-monitoring service of sorts made its debut. There used to be a time when your data connection was yours. You pai ...more

How To : Remove Stock iOS App, Without Jailbreak (iOS 6)

At first glance, the iOS home screen looks nearly identical to the original release back in 2007. Though those experienced with the evolving iterations of iOS will tell you that the features have changed. Furthermore, with the App Store continuing to explode with (lets face it ...more

Hack Like a Pro : How to Evade Detection Using Proxychains

Welcome back, my novice hackers! The worst thing that can happen to any hacker is being detected by a security admin, the security technologies (IDS, firewall, etc.), or a forensic investigator. Every time we send a packet to our intended target, that packet contains our IP ...more

Hack Like a Pro : How to Exploit SNMP for Reconnaissance

Welcome back, my rookie hackers! The more we know about a system or network, the better our chances of owning it and not leaving a trace for investigators to follow. One of the often overlooked sources for information is the Simple Network Management Protocol (SNMP). Many roo ...more

How To : Hack Android Using Kali (UPDATED and FAQ)

Hello My Fellow Hackerzz.. This is my first How-to and i'll be updating the “Hacking Android Using Kali” to msfvenom and some FAQ about known problems from comments. So Here we GO!! For Anything With a *, Please See The FAQ for More Info.. MSFVenom msfvenom -p android/meter ...more

How To : Hack Hackademic.RTB1 Machine Part 1

Welcome hackers. Hackacademic.RTB1 is vulnerable machine for training our skills.This machine can be download from free from here. There is many tutorial how to hack these machine but i did always be my self. Step 1: Recognize Open Ports First step is recognize open ports i ...more

How To : Keeping Your Hacking Identity Secret - #2

My first ever post on here was 'Keeping your hacking identity secret' and it did very well, and its not something I see here on null byte. So read along. Disclaimer: I didnt introduce you this subject in my last post, but I while do that now. First, I want to clarify that t ...more

  • Hot
  • Latest