How to Configure Another Wifi Router

How To : Send & Receive iMessages on Your Android Phone

One of Android's most glaring weaknesses is its lack of an iMessage equivalent. That is, of course, until now. There's one app that will allow Android users to experience iMessage on their non-Apple phone, complete with end-to-end encryption, message effects, and group messagi ...more

Hacking Gear : 10 Essential Gadgets Every Hacker Should Try

If you've grown bored of day-to-day hacking and need a new toy to experiment with, we've compiled a list of gadgets to help you take password cracking and wireless hacking to the next level. If you're not a white hat or pentester yourself but have one to shop for, whether for ...more

How To : Get WPA-WPS Passwords with Pyxiewps.

Hello dear friends! I'm jgilhutton and I want to show you guys a Python wrapper I made a few months ago. It's name is Pyxiewps and uses pixiewps, reaver and airodump to retrieve the WPA password in at least 9 secods! (Best case scenario) It takes advantage of the pixie-dust v ...more

How To : Hack WPA WiFi Passwords by Cracking the WPS PIN

A flaw in WPS, or WiFi Protected Setup, known about for over a year by TNS, was finally exploited with proof of concept code. Both TNS, the discoverers of the exploit and Stefan at .braindump have created their respective "reaver" and "wpscrack" programs to exploit the WPS vul ...more

How To : Turn Your Raspberry Pi into a Wireless Hotspot

When hacking into a network during a penetration test, it can sometimes be useful to create your own wireless AP simply by plugging a Pi into an available Ethernet port. With this setup, you have your own backdoor wireless connection to the network in a matter of seconds. Crea ...more

How To : Hack WiFi Using a WPS Pixie Dust Attack

Long time reader, first time 'How To' poster. This tutorial has been highly requested. Here are the steps to perform a Pixie Dust attack to crack a WiFi password that has WPS enabled. Please note, this attack is very specific in nature. I've had a lot of success running this ...more

How To : Setup an Asterisk Server

Over the years, I have enjoyed playing with Asterisk. I have found Asterisk to be extremely powerful and fun to play with. There are several books and many scattered how to articles out there, but most are outdated and the information required to build Asterisk from beginning ...more

How To : Set up a wireless router

Want to set up a wireless network in your home or office? It's simple. So simple, in fact, that this free networking how-to presents a complete overview of the process in just over four minutes. Set up a WiFi network with this video guide.

How To : Make a Garry's Mod dedicated server

This video will show you how to set up a Garry's Mod server and allow others to access it. In order to get your Garry's Mod server public, you need to ensure that your router is properly configured to allow Garry's Mod ports. Doing this will allow you to administrate your ow ...more

How To : Run an FTP Server from Home with Linux

File Transfer Protocol, or FTP, is a network protocol made for transferring files in a client and host fashion over a Transmission Control Protocol (TCP) network, such as the internet. FTP is integrated into most browsers, and you have probably used it before. It is a common w ...more

How To : Secure a home WiFi network

In this video tutorial, viewers learn how to secure a home wireless network. There are 3 types of security protocols for connecting devices. The 3 types of security protocols are: OPEN, WEP and WPA. Users should use passwords that are secure but no so obscure that they are unu ...more

How To : Get Wi-Fi on a Nintendo DSi

This video will show you in eight steps how you can get and use wifi and dsi to use with your Nintendo. This is a helpful tool because it can be a little confusing to get started using different technologies without clear instructions. 1. Setup a wireless router on your home ...more

Altruistic Hacking : The Rise of the DIY Radiation Detector

Understandably, the tragedy in Japan has substantially risen the level of worldwide radiation-related hysteria. So much so, as an alternative to stampeding health food stores for iodine tablets, crafty individuals and organizations are hacking together personal radiation detec ...more

How To : Get Free Wi-Fi from Hotels & More

Often times when staying at a hotel or anywhere for that matter, you'll whip out your laptop and check the local area for Wi-Fi. I know you've all been in my shoes when you find an unsecured network that appears to be public Wi-Fi belonging to the hotel or airport, and you con ...more

How To : Become Anonymous on the Internet Using Tor

The internet is a scary place, and if you're like me, you don't want anyone tracking you or learning your search habits. It's a blatant invasion of privacy for companies to do this, but at least we have methods of fighting back—one of which is Tor. Tor stands for The Onion Ro ...more

News : Networking Virtual Machines Using VDE

I've struggled for a long time trying to set up a virtual network between my KVM virtual machines. I tried several forums and tutorials on the web, but still on my system it just wouldn't work. I eventually got it owrking, so I've decided to make some notes of my own. Hopefull ...more

How To : Set up a wireless network in your home or office

Interested in setting up WiFi in your home or office? This tutorial will show you precisely how to set up your own wireless network. Before you begin, make sure you have the following: (1) a wireless-enabled computer, (2) a wireless router, and (3) a modem.

How To : Recover a Lost WiFi Password from Any Device

These days, if you're having friends over, they'll probably ask to log into your Wi-Fi network before asking for a drink. But if you've forgotten your password, it can be quite hard to find, since most devices obscure the characters with asterisks. But it honestly doesn't tak ...more

How To : Fake Captive Portal with an Android Phone

Have you ever used an open wifi, which after you connect displays a website to enter your credentials to get internet? That website is called captive portal and widely used in airports, hotels, universities etc. Have you ever wondered what would happen if someone would set up ...more

How To : Exploit Routers on an Unrooted Android Phone

RouterSploit is a powerful exploit framework similar to Metasploit, working to quickly identify and exploit common vulnerabilities in routers. And guess what. It can be run on most Android devices. I initially covered RouterSploit on Kali Linux and macOS (OS X), but this tuto ...more

How To : Evil Twin (Part 2) - Creating the Bash Script.

Back for the second part, Just to recap in part one, we installed and configured the dhcp server. This will allow us to pass our clients requests out to the internet. This is a very important step in the evil twin attack because if your targets (clients) can't make it out to ...more

How To : Use Your Chromecast Without WiFi

It's no secret that we love the Chromecast. From watching movies to playing games to giving presentations, this little $35 dongle definitely packs a punch. But unless you have a strong, solid Wi-Fi connection in the 2.4 GHz range, this little device has been out of reach to yo ...more

  • Hot
  • Latest