Linux

How To : Remove a Windows Password with a Linux Live CD

Back when I was a Windows user, I know I'm not the only one who has experienced password loss—that moment where you just can't remember your password. Sometimes it happens to the best of us. So, how can we get into the system without paying a local geek or geeksquad to do it? ...more

How To : Create an SSH Tunnel Server and Client in Linux

SSH is what is referred to as the Secure SHell protocol. SSH allows you to do a plethora of great things over a network, all while being heavily encrypted. You can make a remote accessible shell on your home computer that gives you access to all your files at home, and you can ...more

How To : Root the Nexus 6 Using Windows, Mac, or Linux

Google's latest Nexus device is big, bold, and beautiful—and now it's got root. Thanks to some quick work by legendary Android developer Chainfire, the Nexus 6 already had a clear-cut root method before most stores even had it in stock. CF Auto Root is a wonderful tool that h ...more

How To : Bypass Windows and Linux Passwords

If you're interested in bypassing Windows and Linux passwords, there is a great tool from the good people at Kryptoslogic. Have you ever forgotten your administrator password? Have you ever bought a used computer with a password on it? Well, Kryptoslogic have created a boot-di ...more

How To : Install Linux on a PS3

A two-part tutorial on installing the Yellow Dog Linux operating system on a Sony Playstation 3 (PS3). With this, you can install firefox on your PS3. Part 1 of 2 - How to Install Linux on a PS3. Part 2 of 2 - How to Install Linux on a PS3.

How To : KALI Linux 6 Things You Should Do After Installing

Ok, now lets introduce myself i am also a newbie but conducted many pentests.This is the tutorial for customizing kali linux 1.Change desktop background by (Right click change desktop background) 2.change sources.lst file by running in terminal - "apt-get clean" "apt-get upd ...more

How To : Setup Practice Ctf's from Vulnhub on Kali Linux

Since Ive started to learn about nmap and metasploit and other tools I was learning well but I had one problem, I had nothing to practice it on. As a result I asked someone about my problem and they told me about Vulnhub. It's a great way to practice. Its good beginners and pe ...more

How To : Escape Restricted Shell Environments on Linux

The moment arrives when you finally pop a shell on the web server you've been working on, only you find yourself in a strange environment with limited functionality. Restricted shells are often used as an additional line of defense and can be frustrating for an attacker to stu ...more

How To : Get Packet Injection Capable Drivers in Linux

In this Null Byte, we are going to be installing Packet Injection capable drivers in Linux. These are the open-source drivers required to sniff wireless traffic, inject packets to crack a wireless access point, and go into "monitor-mode". These drivers are superior because the ...more

How To : Set a Banner in Linux Terminal

Hello Everyone Today in this post I will teach you how to get a banner for your terminal.(Video Available at the End of the Post) To get a banner first we need "figlet" and then we have to configure it. Its Easy .. Steps: Open terminal and type " apt-get install figlet " (wi ...more

How To : Run Windows from Inside Linux

Something that can shy a user away from making the switch to Linux is not having the option to go back to Windows. Luckily, there are solutions like dual-booting, where you can have both OS's installed right next to each other. However, Windows 8 appears as if it will block du ...more

How To : Run an FTP Server from Home with Linux

File Transfer Protocol, or FTP, is a network protocol made for transferring files in a client and host fashion over a Transmission Control Protocol (TCP) network, such as the internet. FTP is integrated into most browsers, and you have probably used it before. It is a common w ...more

How To : Crack your WiFi WPA-PSK passphrase with Linux

Just showing how to find a wifi wpa-psk passphrase with Linux. Part 1 of 3 - How to Crack your WiFi WPA-PSK passphrase with Linux. Part 2 of 3 - How to Crack your WiFi WPA-PSK passphrase with Linux. Part 3 of 3 - How to Crack your WiFi WPA-PSK passphrase with Linux.

How To : Customize Your Linux Desktop

Linux can have the most beautiful interface in the world, because it is simply what you make of it. You can change every little detail with relative ease because that's what Linux is all about: Freedom and OpenSource. I posted pictures of my desktop on the corkboard a few wee ...more

How To : Install GRUB 2 and apply themes on Ubuntu Linux

New to Ubuntu Linux? This computer operating system could be a bit tricky for beginners, but fret not, help is here. Check out this video tutorial on how to install GRUB 2 and apply themes on Ubuntu Linux. GNU GRUB is a multiboot boot loader. It was derived from GRUB, GRand U ...more

News : Performance Hacks & Tweaks for Linux

If you have made the switch from Windows to Linux, I want to congratulate you in advance. I'm sure you have noticed a huge performance increase when using Linux over other operating systems. This is only half the battle, though! Most users who are new to Linux end up using Ubu ...more

How To : Create Custom Commands in Kali Linux

When attempting to run a script, it can be rather inconvenient to have to locate the script, and run it time and time again. What if there were a way to run a script from anywhere. Well that's what we'll be doing today. This can be useful for any scripts you use frequently, it ...more

How To : Set Up Private Internet Access in Linux

This tutorial is for those who've purchased an account with Private Internet Access to hide your VPN and would like to set it up in Kali. Please note, you can chose to run your PIA service from your Windows computer without configuring it in linux as long as you'll be using a ...more

Hack Logs and Linux Commands : What's Going On Here?

This morning, I received a message from a friend who was reading a hack log, and she had some questions about the commands used. This got me thinking, as Linux has a ton of commands and some can be archaic, yet useful. We are going to go over everything you need to know to rea ...more

  • Hot
  • Latest