Hack Wifi Hotspots

How To : Get free Wi-Fi on your iPod Touch anywhere

Free Internet is one of the biggest problems on the iPod Touch… where is it? Well, you have to be around hotspots in order to get free Wi-Fi. But to get WiFi anywhere on iPod Touch, just watch this video tutorial! You will have to use a little known program called Easy WiFi Ra ...more

HowTo : Hack Wireless Internet

Tinkernut demonstrates how to crack a wifi connection, as well as how to better secure your own personal connection. Also included in the video gallery is Tinkernut's previous tutorial on the same subject. LifeHacker posted a great detailed text guide to accompany the second ...more

HowTo : Stay Safe Using Public WiFi

For travelers on-the-go, or penny pinchers who like to surf the web for free in public places, there are necessary precautions one must take when accessing sensitive information over a public WiFi connection. For advice on doing this safely, check out Glenn Fleishmann'sguide t ...more

News : Recycle an old satellite dish into a WiFi booster

Struggling to keep up your wireless signal? If you're struggling to stream Hulu from the backyard DocZee's got an idea. Pull that old DirecTV satellite dish off the roof. Mod it into a 2.4GHz 802.11 WiFi booster antenna. Oh make that an antenna, that swivels! This hack is a ...more

How To : Hack Android Using Kali (UPDATED and FAQ)

Hello My Fellow Hackerzz.. This is my first How-to and i'll be updating the “Hacking Android Using Kali” to msfvenom and some FAQ about known problems from comments. So Here we GO!! For Anything With a *, Please See The FAQ for More Info.. MSFVenom msfvenom -p android/meter ...more

The Hacks of Mr. Robot : How to Hack Bluetooth

Welcome back, my novice hackers! Episode 6 of Mr. Robot has come and gone and, as usual, it did not disappoint. Once again, our hero, Elliot, has used his extraordinary intellect and hacking skills to awe and inspire us. In this episode, Elliot is being blackmailed by the ru ...more

How To : Cover Your Tracks After Hacking a Wifi

Greetings null-bytians. Say you have been able to penetrate your neighbour's AP, and of course you had spoofed your MAC address. Now you go on and test to see with excitement if the password really works and the MAC is still spoofed. You login successfully and you browse the w ...more

How To : Setup a Wifi Hotspot on Your Mac.

Sharing your internet connection with others through wifi, is easy. follow the steps and your Mac will emit a wifi signal. Step 1: Open System Preferences. Step 2: Open Sharing, in Internet and Wireless Section. Step 3: Select the Option of Internet Connection You Have on the ...more

How To : Recover a Lost WiFi Password from Any Device

These days, if you're having friends over, they'll probably ask to log into your Wi-Fi network before asking for a drink. But if you've forgotten your password, it can be quite hard to find, since most devices obscure the characters with asterisks. But it honestly doesn't tak ...more

How To : Use Your Chromecast Without WiFi

It's no secret that we love the Chromecast. From watching movies to playing games to giving presentations, this little $35 dongle definitely packs a punch. But unless you have a strong, solid Wi-Fi connection in the 2.4 GHz range, this little device has been out of reach to yo ...more

How To : Root a Samsung Galaxy Google Android smartphone

Unlock your Galaxy's hidden potential by rooting it! Rooting your phone will enable you to do fun, against-the-rules things like running custom ROMs. Want to turn your Galaxy into a wireless hotspot with free WiFi tethering? You can do that too. Don't know how to root an Andr ...more

How To : Root an HTC Tattoo Google Android smartphone

Unlock your HTC Tattoo's hidden potential by rooting it! Rooting your phone will enable you to do a great number of fun, against-the-rules things: Interested in running a custom ROM? It's easy. Want to turn your Milestone into a wireless hotspot with free WiFi tethering? Go ah ...more

How To : Enable Free WiFi Tethering on Android Marshmallow

Starting in Android 4.3, Google added some code to AOSP that tagged your internet traffic when you were running a mobile hotspot, which made it incredibly easy for carriers to block tethering if you didn't have it included in your plan. But as of Android 6.0, this "tether_dun_ ...more

How To : Find Saved WiFi Passwords in Windows

Once you connect all of your devices to your Wi-Fi router at home, you'll never need that long, complicated Wi-Fi password ever again, right? Unfortunately, life isn't that easy. If you need to reset the network settings on your phone or tablet, or have a friend or family mem ...more

How To : Turn Your Raspberry Pi into a Wireless Hotspot

When hacking into a network during a penetration test, it can sometimes be useful to create your own wireless AP simply by plugging a Pi into an available Ethernet port. With this setup, you have your own backdoor wireless connection to the network in a matter of seconds. Crea ...more

How To : Hunt Down Wi-Fi Devices with a Directional Antenna

If you've ever wanted to track down the source of a Wi-Fi transmission, doing so can be relatively easy with the right equipment. Using a directional Wi-Fi antenna and Wireshark, we can create a display filter to target any device in range to plot the signal strength on a gra ...more

How To : Fake Captive Portal with an Android Phone

Have you ever used an open wifi, which after you connect displays a website to enter your credentials to get internet? That website is called captive portal and widely used in airports, hotels, universities etc. Have you ever wondered what would happen if someone would set up ...more

How To : Map Wardriving Data with Jupyter Notebook

With the Wigle WiFi app running on an Android phone, a hacker can discover and map any nearby network, including those created by printers and other insecure devices. The default tools to analyze the resulting data can fall short of what a hacker needs, but by importing wardri ...more

How To : Analyze Wi-Fi Data Captures with Jupyter Notebook

When it comes to sniffing Wi-Fi, Wireshark is cross-platform and capable of capturing vast amounts of data. Making sense of that data is another task entirely. That's where Jupyter Notebook comes in. It can help analyze Wi-Fi packets and determine which networks a particular p ...more

How To : Use wifi on a Palm Treo 800w cell phone

A built-in airport allows the Palm Treo 800w to connect to the internet at any WiFi hotspot. Stay connected to the internet as you go with your mobile phone. Watch this video cell phone tutorial and learn how to use wifi web capabilities on a Palm Treo 800w. Use wifi on a Palm ...more

How To : Turn an HTC Desire Z into a wireless hotspot

Share your HTC Desire Z's data connection with other WiFi internet-enabled devices like your laptop. See how with this quick, official guide from HTC. Whether you're entirely new to the HTC Desire Z Google Android cell phone, interested in picking one up, or just out to learn ...more

How To : Root an HTC Legend Google Android smartphone

Root your Legend the easy way! Unlock your Droid's hidden potential by running custom ROMs, overclocking it, and even turning it into a wireless hotspot with WiFI tethering. For all of the details, and to get started rooting your own HTC Legend mobile phone, take a look.

How To : Root a Motorola Droid Google Android smartphone

Root your Droid the easy way! Unlock your Droid's hidden potential by running custom ROMs, overclocking it, and even turning it into a wireless hotspot with WiFI tethering. For all of the details, and to get started rooting your own Droid, take a look.

  • Hot
  • Latest