Hack Wifi User

How To : Hack wifi using Wireshark

If you're trying to hack someone's wifi, a useful bit of software you may want to try is called Wireshark. Wireshark is a wifi packet sniffer, which is an essential step in actually breaking into someone's wireless system. Of course, this is illegal, so make sure you're only d ...more

How To : Hack WiFi Using a WPS Pixie Dust Attack

Long time reader, first time 'How To' poster. This tutorial has been highly requested. Here are the steps to perform a Pixie Dust attack to crack a WiFi password that has WPS enabled. Please note, this attack is very specific in nature. I've had a lot of success running this ...more

How To : Hack a WiFi USB Adapter for Better Reception

This video tutorial demonstrates a simple hack for improving the WiFi reception of a USB adapter. To replicate this hack yourself, you'll need the following materials: (1) a WiFi USB adapter, (2) a USB extension cable, (3) a metal strainer, and (4) a pair of scissors. For deta ...more

How To : Hack a WiFi only iPad to use 3G

When Apple first released the iPad, they only offered a WiFi enabled version. This would make your iPad similar to an iPod Touch. If you are one of the impatient Apple fans who couldn't wait til 3G, check out this tutorial. All hope is not lost for using iPad on the go! In th ...more

How To : Hack a wireless or wifi network with DeAuth

A DeAuth hack attack against a wireless network, as shown in this how-to video, will disconnect any and all users on a given WiFi network. The attacker does not need to know the WEP or WPA key or be connected to the network. For step-by-step instructions on running a DeAuth ha ...more

How To : Hack WPA WiFi Passwords by Cracking the WPS PIN

A flaw in WPS, or WiFi Protected Setup, known about for over a year by TNS, was finally exploited with proof of concept code. Both TNS, the discoverers of the exploit and Stefan at .braindump have created their respective "reaver" and "wpscrack" programs to exploit the WPS vul ...more

How To : Hack a WEP wifi network on a Mac

This video will teach you how to hack a WEP wifi network on a Mac. You'll need to follow the link, grab the prog and follow the steps. It's not too hard, so give it a try. Remember, stealing is illegal!

How To : Hack together a WiFi radio for under $50

In this clip, you'll learn how to create a WiFi radio with an Asus WL-520GU and a WL-520GU-ASUS wireless router. It's an easy process and this video presents a complete guide. For more information, including a full demonstration and detailed, step-by-step instructions, watch t ...more

How To : Hack a WEP-protected WiFi network with BackTrack 3

In this clip, you'll learn how to use the Backtrack 3 Linux distro and Aircrack-ng WiFi security app to crack the password to a WEP-protected wireless network. The process is simple. For more information, including step-by-step instructions, and to get started testing the secu ...more

How To : Hack Any Windows 7 User Password.

This is a how to to change any user password on a windows 7 computer. If you forgot your password you can change any account password even if you are locked out of your account. Warning I am not responsible for any damage done to any computer in the process of this hack or an ...more

How To : Hack a satellite dish into a WiFi signal booster

There are many ways to recycle a satellite dish and this is one of them. In this video tutorial, you'll learn how to hack an old satellite dish into a biquad WiFi antenna. For detailed, step-by-step instructions on building your own audio signal booster, take a look!

How To : Post to Null Byte [4.10.15 Revision]

Hello readers, and welcome to Null Byte. Before we start, for those of you who may not know me, my name is ghost_; I'm a relatively active member of our community and have been around for a while. During my time here, I've seen our community cultivate into the brilliant one ...more

How To : Recover a Lost WiFi Password from Any Device

These days, if you're having friends over, they'll probably ask to log into your Wi-Fi network before asking for a drink. But if you've forgotten your password, it can be quite hard to find, since most devices obscure the characters with asterisks. But it honestly doesn't tak ...more

HowTo : Stay Safe Using Public WiFi

For travelers on-the-go, or penny pinchers who like to surf the web for free in public places, there are necessary precautions one must take when accessing sensitive information over a public WiFi connection. For advice on doing this safely, check out Glenn Fleishmann'sguide t ...more

How to Hack Wi-Fi : Cracking WEP Passwords with Aircrack-Ng

Welcome back, my rookie hackers! When Wi-Fi was first developed and popularized in the late '90s, security was not a major concern. Unlike wired connections, anyone could simply connect to a Wi-Fi access point (AP) and steal bandwidth, or worse—sniff the traffic. The first a ...more

How To : Make an Android Phone or Tablet Grandma-Friendly

By now, a mobile phone that isn't "smart" is about as hard to come by as a TV that isn't high definition. As a result, members of older generations who were previously reluctant to purchase a newfangled smartphone have no other choice but to cave into the more recent trends wh ...more

How To : Set Up an Eviltwin

When I tried to set up an eviltwin for a MitM-constelation in kali 2.0, I couldn't provide internet to the victim. The origin was the brctl bridging. I have read many tutorials but all of them where explained in backtrack and older versions of kali. So i was searching for a so ...more

How To : Hack WPA/WPA2-Enterprise Part 1

WPA Enterprise is widely used in large corporations as it offers individual and centralized control through a server that authenticate the users (RADIUS server). In this tutorial I will show you how to break the barrier and obtain the user credentials. How It Works? Let's ha ...more

Hacking Gear : 10 Essential Gadgets Every Hacker Should Try

If you've grown bored of day-to-day hacking and need a new toy to experiment with, we've compiled a list of gadgets to help you take password cracking and wireless hacking to the next level. If you're not a white hat or pentester yourself but have one to shop for, whether for ...more

How To : Fake Captive Portal with an Android Phone

Have you ever used an open wifi, which after you connect displays a website to enter your credentials to get internet? That website is called captive portal and widely used in airports, hotels, universities etc. Have you ever wondered what would happen if someone would set up ...more

How To : Root your HTC EVO 4G for "super user" access

In this video, learn how to hack your HTC EVO 4G and root it for "Super user" access. Once you have rooted your device you can install custom ROMs, apps, overclock the CPU and a whole lot more. So, follow along with this step by step demo and root your phone to discover the po ...more

How To : Use Google Hacks to access free media

Watch this instructional video to learn how to use Google Hacks. Google Hacks is a collection of software that explores Google's search function. Hacks is meant in this definition. "A Hack is a modification of a program or device to give the user access to features otherwise w ...more

How To : Enable free WiFi tethering on your new HTC EVO 4G

In this tutorial, learn how to avoid Sprint's expensive 30.00 a month Hot Spot plan and hack your EVO for free tethering. This video will take you step by step through the process of setting up and using tether on your HTC EVO 4G in just a few simple steps.

How To : Play Safe & Avoid FarmVille Scams

With FarmVille being one of the hottest Facebook games on the market, it's no wonder it's the primary target for scams and virus downloads. Anyone playing FarmVille is at risk, but the primary targets are those looking to improve their gameplay and build their farms and neighb ...more

WARNING : On Public WiFi? Your News May Be Hacked

Meet Newstweek, a hidden device engineered to hack news items being read at public WiFi hotspots (cafes, libraries, airports, etc.). Both nefarious and tech-saavy, the ingenious mechanism wasn't fathered by a group of web hackers, but rather a pair of Berlin artists, Julian Ol ...more

HowTo : Boost Your WiFi Signal With a Tin Can

Budget Hack's cheap Wifi range extender works off of the age old concept of adding tin foil to your TV's rabbit ears. The materials are cheap, and the project is relatively easy (if you're willing to pick up some soldering skills). You Will Need: Two milo tins or similar F- ...more

How To : Hack into WEP encrypted wireless networks

Check out this video tutorial on how to hack into WEP encrypted wireless networks. The aim of this video is to show people how easy it is to crack a wireless network with WEP encryption. Seriously, if you know how to do it, even a little kid could if you showed them how. Now t ...more

How To : Hack the computer password for Vista

This video shows how to hack the computer password for Vista. We can change the computer password without knowing the actual password. First go to Start menu. Type in the Search "cmd". Then right click on that folder and run as administrator. Then we get a pop up. Type in thei ...more

How To : Install Aircrack on your iPhone

Learn how to install Aircrack on your iPhone to hack into almost any WiFi network. First download Aircrack from iHackMyi, then follow these steps: -Set every files' permission to: 777 -Open Terminal in WinSCP from /var/ -Enter the following command: sysctl -w security.mac.pr ...more

How To : Revert Safari 4 to the old tabs interface on a Mac

Get a Mac Tip for your Mac computer! There's a million things you can do with your Apple computer, and this is just one of them. Watch this video tutorial to learn how to revert Safari 4 to the old tabs interface on a Mac computer. This technique allows a Mac user to use a ter ...more

Prev Page
  • Hot
  • Latest