How to Hack a Wpa on a Mac

How To : Install Cydia on iPhone or iPod touch 3.0 firmware

Worried about not being able to get Cydia on the 3.0 firmware? Never fear! Hackers are here! Check out this video to learn how to jailbreak your iPhone using redsnow to get Cydia. With Cydia, a whole world of iPhone and iTouch hacks and cracks are at your fingertips! iPhone 3 ...more

How To : Install Hackintosh OSX86 (Mac OS X) on a PC

This is a really simple video guide on how to install Hackintosh OSx86 (Mac OS X) on a PC. OSx86 is a portmanteau of OS X and x86, a so-called collaborative hacking project to run Mac OS X computer operating system on a non-Apple brand personal computer, with x86 architecture ...more

How To : Crack a WPA encrypted wireless network

In this how to video, you will learn how to crack a WPA encrypted wireless network. To do this, you will need the Air Crack package for Linux. First, disable the wireless adapter and enable monitor mode. Next, identify the channel in the wireless network and Mac address. Once ...more

How To : Bypass RealVNC authentication

VNC stands for Virtual Network Computing. It is remote control software which allows you to view and fully interact with one computer desktop (the "VNC server") using a simple program (the "VNC viewer") on another computer desktop anywhere on the Internet. The two computers do ...more

News : Backtrack 5 Security Essentials

Backtrack 5 is a Security Essentials Backtrack is a suite of tools to help with Penetration of any Network, Unix, Linux, or Microsoft Based. Backtrack 5 is good for WEP & WPA hacking and penetration testing. Penetration testing is a must have for any IT Administrator. With t ...more

How To : Session hijack with a pineapple

Hak5 isn't your ordinary tech show. It's hacking in the old-school sense, covering everything from network security, open source and forensics, to DIY modding and the homebrew scene. Damn the warranties, it's time to Trust your Technolust. In this episode, see how to session h ...more

HowTo : Stay Safe Using Public WiFi

For travelers on-the-go, or penny pinchers who like to surf the web for free in public places, there are necessary precautions one must take when accessing sensitive information over a public WiFi connection. For advice on doing this safely, check out Glenn Fleishmann'sguide t ...more

How To : Unlock all game modes in Bejeweled 2 (12/17/08)

Bejeweled 2 is a famous web-based free game. Bejewel 2 Deluxe is not free and is available for PC, Xbox 360, Apple's iPod and iPhone, PlayStation 2, smartphones, and Macs. Learn how to hack Bejeweled with tricks, cheats, hacks. This video tutorial will show you how to unlock a ...more

How To : Change preference values in Bejeweled 2 (12/02/08)

Bejeweled 2 is a famous web-based free game. Bejewel 2 Deluxe is not free and is available for PC, Xbox 360, Apple's iPod and iPhone, PlayStation 2, smartphones, and Macs. Learn how to hack Bejeweled with tricks, cheats, hacks. This video tutorial will show you how to change p ...more

How To : Bypass a Local Network Proxy for Free Internet

Have you ever been away from home or on holiday and noticed an open network connection? FREE INTERNET! But then you find out that every search or page redirects you to an "enter password" or "signup here" page. Well, there are ways around this. In this article, I'll show you ...more

News : Google Bets $20K You Can't Hack Chrome

Since its inception in 2007, the Pwn2Own computer hacking contest has been challenging the vulnerability of mobile phones and web-related software. In 2010, the fruit of two full days of hacking came down to the exploitation of the following web browsers: Safari 4 on Mac OS X, ...more

Link Roundup : 15 Guides To Pumpkin Carving

Halloween just isn't Halloween without Jack O'Lanterns. Below, anything and everything you need to know on the art of pumpkin carving. 1. Prepare a Pumpkin for Carving Serious Eats' video demonstration is for true novices: "This video is for you unlucky souls who never got t ...more

How To : Secure Your Computer with Norton DNS

There are so many hackers around these days, and they are becoming very smart. So smart that they have successfully taken down many government websites. The most recent attack was on the Department of Justice (DOJ). To read about the history of these hackers, check out Wikiped ...more

How To : Encrypt Your Sensitive Files Using TrueCrypt

Hello and welcome to another InfoSecurity World tutorial. The intent of this article is to teach one how to encrypt sensitive files. When set up correctly with a strong password, it would be almost impossible to hack. Even the FBI have had issues decrypting this software. I'm ...more

News : 8 Tips for Creating Strong, Unbreakable Passwords

This weekend, hackers broke into the servers of the popular shoe shopping site Zappos, giving them access to the personal information of 24 million Zappos customers. The user data taken included names, email addresses, billing and shipping addresses, phone numbers, the last fo ...more

How To : The Official Google+ Insider's Guide Index

Welcome to the Google+ Insider's Guide to all things Google+. We're dedicated to keeping you updated with all the latest news, tips and tricks on Google+, and this official index will serve as a one-stop catalog of all our How-To articles, as well as all the news & updates we' ...more

HowTo : Read Your Own Mind

The days of trundling hoops, hopscotch and painted wooden rocking horses are long since past. The latest trend in toys? Biofeedback. Electroencephalography. A decade into the 21st century, the toy market is awash in products that incorporate functional neural sensors. One suc ...more

Mac for Hackers : How to Install the Metasploit Framework

Metasploit is an extremely popular pentesting tool capable of enumeration, exploitation, and injecting shell code, and is a part of almost every hacking toolkit. So there's no way I could leave this out of our series on getting your Mac set up for hacking. Luckily for those o ...more

News : Someone Just Hacked a Way to Use iMessage on Android

Android phones may soon be able to send and receive iMessages thanks to a new open-source app called PieMessage. You can check out the work-in-progress app in action in the video below. It was created by iOS/Android app developer Eric Chee, who has the source code for PieMess ...more

How To : Browse Your Mac's Hard Drive Using Your iPhone

When it comes to sharing files between a smartphone and a computer, there are several solutions available for a Windows and Android pairing. But for those of us with Apple devices, the selection of apps in this category isn't quite as great. You can use AirDrop to quickly shar ...more

News : Free Alternatives to Pushbullet Pro Features

As one of the most powerful Android apps for connecting your phone or tablet to your other devices in various ways, Pushbullet had always been a fan—and Gadget Hacks—favorite. However, ever since late last year, many of the app's popular and once-free features now require a c ...more

How To : Crack WPA/WPA2 with Wifite

Hi there again, aspiring hackers (and veterans as well)! I'm going to explain how to perform a dictionary attack on a WPA/WPA2 protected network with Wifite. Please note that this doesn't work with WPA Enterprise For that end, you'd have to use an Evil Twin to get the "Enterpr ...more

How To : Seize Control of a Router with RouterSploit

A router is the core of anyone's internet experience, but most people don't spend much time setting up this critical piece of hardware. Old firmware, default passwords, and other configuration issues continue to haunt many organizations. Exploiting the poor, neglected computer ...more

How To : Record Phone Calls on Your iPhone

Unruly customers. Crazy exes. Horrible bosses. When you need proof of insanity or just want it for your records, recording a phone call is a must. Problem is, it's not the easiest thing to do on an iPhone — but it's completely possible. Even though there are plenty of legit r ...more

How to Hack Wi-Fi : DoSing a Wireless AP Continuously

Welcome back, my nascent hackers! In previous tutorials for my Wi-Fi Hacking series, I have shown you how to crack WEP and WPA2 passwords, break a WPS PIN, and create Evil Twin and Rogue access points. In this continuation of the series, let's look at slightly different appro ...more

  • Hot
  • Latest