How to Create Simple .Swf File

How To : Use MIDI in Logic Pro 9

This Lynda tutorial teaches how to use the Logic pro, a songwriting application. Midi sequencing and quantizing is the main focus of this video. Midi is a short name for Musical instrumental digital interface. Midi is not sound. It is a low resolution computer protocol, develo ...more

How To : Edit Super Mario World levels with Lunar Magic

Hak5 isn't your ordinary tech show. It's hacking in the old-school sense, covering everything from network security, open source and forensics, to DIY modding and the homebrew scene. Damn the warranties, it's time to Trust your Technolust. In this episode, see how to edit Supe ...more

How To : Install Minecraft Texture Packs

Hello everyone, I am Brandon Hopkins from TechHut and I am going to be showing you how to install Minecraft Texture Packs on Windows, Linux, and Mac. I will also link you to one of the best Texture Pack I have used and a website where you can download 100+ different texture pa ...more

How To : Hack Mac OS X Lion Passwords

This Null Byte is a doozey. On Sunday, September 19th, an exploit for the latest Mac OS X 10.7 "Lion" was discovered by Patrick Dunstan. This exploit allows for an attacker, even remotely, to request to have the root user's password changed without knowing the password to the ...more

Atomic Web : The BEST Web Browser for iOS Devices

Over the past few years, I have downloaded several third-party web browsers for the iPhone, iPod touch and iPad, and the one I have found most advanced and feature rich is Atomic Web. While many mobile browsers have their unique features, Atomic Web could well be considered th ...more

How To : Change log-in wallpaper in Mac OS X

Do you want to change the login wallpaper on your Mac OS X? It is as simple as replacing an image in the file system. First, open the File Explorer. Select your hard drive from the Devices tab. Click on the System folder. Click on the Library folder Find the CoreServices fold ...more

How To : Convert a word document to a PDF file

Work is commonly composed as a Microsoft Word document but if you would like to convert that document into a PDF file that any operating system can ready you will need to follow a few simple steps. If you need to turn a Word document into a PDF file, here is an easy way to ma ...more

How To : Mount an ISO image file on your PC using PowerISO

In this video the tutor shows how to mount ISO's using Power ISO software. To do this follow the simple procedure shown in this video. Download the Power ISO program from the link given in this video and install it. You need to purchase the key to install the software or you c ...more

How To : Use Android Without Any Google Apps or Services

There have been concerns with how much personal information Google tracks and all the things they know about us. Of course, that's what makes Google services so useful, they can use that information to cater to each of us individually. So yes, it serves a purpose, but it's not ...more

How To : Improve Wi-Fi Performance on Your Rooted Nexus 4

One of the most common complaints that people have about the Nexus 4 would have to be its intermittently poor Wi-Fi performance, a problem that for many, persists through the installation of updates and even custom ROMs. Many of us have experienced poor video streaming, slow ...more

Hack Like a Pro : How to Evade Detection Using Proxychains

Welcome back, my novice hackers! The worst thing that can happen to any hacker is being detected by a security admin, the security technologies (IDS, firewall, etc.), or a forensic investigator. Every time we send a packet to our intended target, that packet contains our IP ...more

News : Hak5 Just Released the Packet Squirrel

Hak5's products get a lot of attention. Popping up in popular shows like Mr. Robot, their hacking tools are bold proof of concepts with space built into the design for the community to add their own tweaks and modifications. On Friday, Oct. 27, Null Byte attended the Hak5 rele ...more

How To : Change File Metadata (Access/Modification Date)

In this tutorial I am going to show you how to change some file metadata, this could be very useful if you want to edit or access a file and remove any evidence of your changes. In this introduction we are going to change simple files metadata, just dates. Step 1: Copy of th ...more

How To : The Top 80+ Websites Available in the Tor Network

There are nearly 100,000 unique onion service addresses online with over two million people using Tor every single day. Join me as I explore a small fraction of what the Tor network has to offer. It's puzzling to imagine about 100,000 .onion websites in existence. Readers who ...more

How To : Create Service Files with Systemd

Firstly let me start by giving credit to Lucid for their guide on Evilzone which inspired this idea, as well as the recent talk of anonymity on here. As the Archwiki states: Systemd is a system and service manager for Linux, compatible with SysV and LSB init scripts. systemd ...more

How To : Install TWRP Recovery on Your OnePlus 6T

If you have ever wanted to mod your Android device, your new best friend is easily going to be Team Win's TWRP custom recovery. This gives you access to file flashing on the fly, which can include such things as Magisk for root access, or even a custom ROM to replace the stock ...more

How To : Properly Submit Tools for the Null Byte Suite

Hello everyone. I've recently made the annoucement of the Null Byte suite of tools, and we've covered how to download and install it. Now it's time we cover how to submit a tool for inclusion into the suite. It's relatively simple, but we need to get a few ground rules out of ...more

How To : Remove Evidence from Your Computer

Do you have a file (or many files) that, in the wrong hands, may cause you trouble? Don't worry about it, because I'll show you how to wipe it (or them) from your computer in order to leave no trace behind. When you delete a file with the remove command (rm <file>), you're no ...more

How To : Enable Dual-Speaker Stereo Sound on Your LG V20

The LG V20 was released in the fourth quarter of 2016 as a flagship phone with audio capabilities far superior to that of anything else on the market—but only if you have your headphones connected. The single bottom-firing speaker, on the other hand, is just unpleasant to list ...more

How To : Exploit WebDAV on a Server & Get a Shell

The internet has undoubtedly changed the way we work and communicate. With technological advances, more and more people can collaborate on the web from anywhere in the world. But this remote-friendly environment inherently brings security risks, and hackers are always finding ...more

How To : Execute Remote Commands on a Disconnected Victim

Do you ever thought that you can't control an Internet disconnected system? I saw a funny video in Chema Alonso's youtube channel (A well-known hacker of my country and creator of Fingerprinting Organizations with Collected Archives among other security tools), and decided to ...more

How To : Install TWRP Recovery on Your Pixel 3a

TWRP is a name many are familiar with since it allows your Android device to install any custom file of your choosing. You can create a NANDroid backup to keep your data safe or even use Magisk to achieve full root access. In fact, TWRP is often seen as the gateway to modding ...more

How To : Download & Install iOS 11 on Your iPhone

The final developer version of iOS 11 was leaked a few days ago, but Apple quickly stopped signing it so nobody else could install it. With Apple's Sept. 12 event now over, the Golden Master (GM) version of iOS 11, the same version that will be released to everyone around Sept ...more

  • Hot
  • Latest