Ip Torrent Download

How To : Increase your download speed with DSL

Increase speed, here and now! Yes, you will go super fast with tons of seeds, so quit whining. Torrents with ten to twenty people are another story. Tons of people complain that their torrent downloads go slow because they're scared of prosecution, which means they limit the u ...more

How To : Burn a torrent movie to a DVD from Mac OS X

First of all you need to have a DVD. Now insert your DVD into your system. Now open your torrent movie from your folder. Click ‘ok’ for the DVD. Now you also need a 'Xilisoft DVD creator'. Search in the ‘Google’ to download it to your computer. It shall only take around ten mi ...more

How To : Make uTorrent 2.0 faster

This video is about how to make uTorrent 2.0 faster. The first step that you will have to do is to open your uTorrent 2.0. Once you have opened uTorrent 2.0, go to "options" then click "Preferences". Once you have clicked "Preferences", go to "Connection" found on the left sid ...more

How To : SSH into your iPhone or iPod Touch w/o wifi

In this video tutorial, viewers learn how to SSH into the iPhone or iPod Touch without any WI-FI connection. Users will need to download the Cyberduck application. Once downloaded and installed, open the program. At the top, change it from FTP to SFTP. The server is your IP ad ...more

How To : Easily SSH into your iPhone/iPod Touch

iPodTouchedMaster shows how one can easily SSH into their iPod Touch with all firmware! To SSH is the ability to hack into your iPod Touch's file system. First, your iPod Touch must be jailbroken. Next, you'll have to open Cydia. Click "Featured Packages" or search for the ter ...more

How To : Change your iPod Touch default password

HighQuality Tutorials demonstrates how to change your iPod Touch alpine default password. Changing the default password is useful when using your iPod Touch in a public setting to make it less vulnerable to hacking. To change the default password, first open up your internet c ...more

How To : Use a proxy and understand why they are important

In this video you are shown how to use proxies and why they are important. Proxies are useful because they shield you and make you anonymous over the internet, it also prevents websites from logging your IP address. To see how important it is to prevent this go to whatismyip.c ...more

How To : Create, upload & seed a torrent with µTorrent

This video tutorial from kobeshoot shows how to create, upload and seed torrents using uTorrent application on your computer. First, open the program. Click Magic button for trackers. Insert this address: http://open.tracker.thepiratebay.org/announce. Second, to upload some ...more

How To : Seed a torrent in the µTorrent BitTorrent client

In this video tutorial, viewers learn how to seed a torrent in the u-Torrent client. Begin by downloading and saving your torrent file. Make sure that you uncheck Start Torrent when it opens. In u-Torrent, right-click on the file, go to Advanced and select Set Download Locatio ...more

How To : Change your IP address in Windows

Check out this cool hack from The Emo Lab. This video tutorial will show you how to change your IP address in Windows! It's not as hard as you think to change your IP address in Windows, but you will need to download this file. Then it's easy. Check The Emo Lab out on Twitter.

How To : Use Bit Torrent

Matt Nochols shows us how to use Bit Torrent, in this series of videos. Bit Torrent is a protocol application that allows you to download tv shows and movies from the web. Part 1 of 9 - How to Use Bit Torrent. Use Bit Torrent - Part 2 of 9. Click through to watch this video on ...more

How To : Have the Best Freeware on Your PC

This is my list of programs that I must have on my PC, but I think you can also use them, so here is the list: Antivirus The best freeware antivirus is AVG Anti-Virus Free Edition 2011, and you can get it from this site. Optimizing tool For me, CCleaner is the easiest way ...more

How To : Use torrent software like uTorrent

In this tutorial, we learn how to use torrent software like uTorrent. First, go to the website, Burn OSX, and download their software, then install it. After this, go to isohunt. When you get to this website, type in the name of the item you are searching for. When you find it ...more

How To : Test Your Chromecast's Network Connection

At its core, the Chromecast is essentially a web browser on a stick. When you cast content from your computer or smartphone, all you're really doing is telling the Chromecast which website to load. So if you're experiencing lag or issues casting content, the root cause is gen ...more

How To : Everything You Need to Disable in Windows 10

Windows 10 is the most cloud-oriented version of Windows to date—yet, while this means you get some nifty new features, it also means some of your personal data is being shared with Microsoft's servers. Don't Miss: 45+ Tips & Tricks You Need to Know for Windows 10 In general ...more

How To : Run an VNC Server on Win7

OTW's great Tutorial Hack Like a Pro: How to Save the World from Nuclear Annihilation gives me the inspiration to try this on Win7 sp1. I did this under Bugtraq 2 Black Widow but it works almost similar on Kali-Linux. Step 1: Start All Services Und Run Metasploit On bugtraq ...more

How To : iDevice Jailbroken = Your New PenTesting Tool.

What if someone asks you to do a Nmap scan but you left your pc at home? What if a golden opportunity shows during a pentest but you were walking around the building, taking a break? But leaving your phone at home or in the office when you go out is absurd, I mean, everyone b ...more

How To : Know Who's Not Who They Claim to Be Online

All kinds of people pretend to be someone they're not on the internet, including scammers, people attempting to wind others up, hackers and web predators. Almost all of these people will leave bases uncovered and they're all easy to expose when you understand how to. Here are ...more

Hack Like a Pro : How to Create a Virtual Hacking Lab

Welcome back, my amateur hackers! Many of you here are new to hacking. If so, I strongly recommend that each of you set up a "laboratory" to practice your hacks. Just like any discipline, you need to practice, practice, and practice some more before you take it out to the rea ...more

How To : OSX VM Image Install Guide

I was on our new #nullbyte IRC channel when someone told me how tedious it is to install an OSX Virtual Machine on Virtual Box (I think it was wawa). We all know Linux rocks (gets acknowledgement from the crowd), but there are morons out there, multiplying at a never before se ...more

Hacking macOS : How to Create an Undetectable Payload

Encrypting payloads and encoding stagers are more effective against macOS than one might think. It's very easy to evade VirusTotal and macOS antivirus software using a few simple tricks. The goal of this project was to locate a known and easily detectable macOS payload, then ...more

How To : Turn Your Raspberry Pi into a Wireless Hotspot

When hacking into a network during a penetration test, it can sometimes be useful to create your own wireless AP simply by plugging a Pi into an available Ethernet port. With this setup, you have your own backdoor wireless connection to the network in a matter of seconds. Crea ...more

How To : Send & Receive iMessages on Your Android Phone

One of Android's most glaring weaknesses is its lack of an iMessage equivalent. That is, of course, until now. There's one app that will allow Android users to experience iMessage on their non-Apple phone, complete with end-to-end encryption, message effects, and group messagi ...more

How To : Setup Practice Ctf's from Vulnhub on Kali Linux

Since Ive started to learn about nmap and metasploit and other tools I was learning well but I had one problem, I had nothing to practice it on. As a result I asked someone about my problem and they told me about Vulnhub. It's a great way to practice. Its good beginners and pe ...more

  • Hot
  • Latest