Multi Window

How To : Downgrade iPhone 3G To 3.1.X

So, you're all excited you went ahead and 'upgraded' your iPhone 3G to IOS 4.0X so you could reap all the benefits of all the new features. As it turns out, many of the best features in IOS 4.0X are not available for the 3G, such as the Bluetooth keyboard, selectable backgrou ...more

News : Travel the Trans-Siberian Railway (From Your Couch)

Dream of traveling the legendary Tran-Siberian railway, but can never quite get a trip together? Well, now you can do it from the comfort of your living room. Google Maps offers a virtual journey of the 5,752 mile trek from Moscow to Vladivostok. Via The Guardian, "The multi ...more

How To : Rip DVDs and convert videos with HandBrake

Everybody is going digital these days, so everybody has a reason for software like HandBrake. You can save your entire DVD collection on your computer in digital files, and you can convert videos into different formats. Check out this video tutorial on how to rip DVDs and conv ...more

How To : Create multi colored text in Xara3D

Do you want to know how to create multicolored text in Xara3D? Watch this video and be guided through the process. You can actually see the application window as the presenter shows the process. First, he guides you through the steps of bringing up the color options, selecting ...more

How To : Choose the safest possible parking space

Cars are expensive to buy, replace or repair. Check out this video and learn how to avoid the most statistically dangerous parking areas. There is no guarantee that no one will touch your vehicle, but by take precautions you are much less likely to be targeted. You Will Need * ...more

News : Activating & exporting multi-outs in Superior Drummer

So you want to export the individual instruments played in Superior Drummer as audio files? Easy! Here’s a step by step way to do it. For this tutorial, I’ll be using Cubase 5. First, create a new empty project in Cubase, and after it opens, click on Devices/VST instruments, ...more

How To : Listen to FM Radio on a Google Android Smartphone

Android smartphones have all sorts of connectivity chips built in, including Bluetooth, Wi-Fi, GPS, NFC, and mobile data. But what about AM or FM radio, two of the most common methods of wireless communication? The truth is, it really depends on your device. Some phones come ...more

How To : Bypass Windows and Linux Passwords

If you're interested in bypassing Windows and Linux passwords, there is a great tool from the good people at Kryptoslogic. Have you ever forgotten your administrator password? Have you ever bought a used computer with a password on it? Well, Kryptoslogic have created a boot-di ...more

Minecraft : Her Crushed Dreams

What happens when a person who has never played a building sandbox game tries it for the first time? Reality happens. The harsh reality of human nature. You would think playing with friends in a creation game would be utopia, but in truth it's more like being stuck with people ...more

How To : Things to Do on WonderHowTo (01/04 - 01/10)

WonderHowTo is made up of niche communities called Worlds. If you've yet to join one (or create your own), get a taste below of what's going on in the community. Check in every Wednesday for a roundup of new activities and projects. This week: A phoneography challenge on silh ...more

How To : Speak Any Language Fluently In Months

Revealed! The secret to learning a language quickly. It's a little known technique diplomats and royalty have used for centuries. I lucked up on it by analyzing how I could quickly boost my language and workforce marketability. You get it here by design. The secret to learnin ...more

Hack Like a Pro : How to Evade AV Software with Shellter

Welcome back, my tenderfoot hackers! One key area on the minds of all hackers is how to evade security devices such as an intrusion detection system (IDS) or antivirus (AV) software. This is not an issue if you create your own zero-day exploit, or capture someone else's zero- ...more

How To : Run an VNC Server on Win7

OTW's great Tutorial Hack Like a Pro: How to Save the World from Nuclear Annihilation gives me the inspiration to try this on Win7 sp1. I did this under Bugtraq 2 Black Widow but it works almost similar on Kali-Linux. Step 1: Start All Services Und Run Metasploit On bugtraq ...more

How To : Use Private Encrypted Messaging Over Tor

Tor is an excellent obfuscation network for web traffic, and while instant messaging over the network is very useful, it can be relatively difficult to configure. In this guide, we'll look at two synchronous communications platforms (instant messengers) which can be routed ove ...more

How To : Make a Fully Undetected Backdoored Program

You always wanted to make an undetected payload and make it look legit, Well this is what this tutorial is about, You're going to learn how to backdoor any (Unfortunately only 32-Bit) software, Let's get into it Step 1: Download Shellter First of all, Head to Shellter downlo ...more

How To : Embed a Backdoor in an Exe File

Welcome back Hackers! We have embed a Backdoor in to a PDF file,Android package File. In this tutorial we will embed a Backdoor in to an exe file. lets start, Open msfconsole To create the embed exe we need the executable file.I am using idm to create the Backdoor. Lets cr ...more

How To : Reverse Shell Using Python

Hi Folks. This is my first post. I will teach how to create a server and client python reverse shell using sockets and python language. The script i'll post here is going to be very simple, and from here you'll have the possibility to adapt to your own purpose. For example, my ...more

Real Scenarios #2 : The Creepy Teacher [Part 2]

In part one of this tutorial we found out that your English teacher is a paedophile, by using a Man in the Middle attack to intercept his internet traffic. Now you're faced with the dilemma of how to alert other staff at the school to how creepy he is without letting on that ...more

How To : Backdooring on the Fly with MITMf

Do you remember my last article on how to hook any web browser with MITMf and BeEF? Well, we are using the tool once again, but this time for auto-backdooring.... How It Works MITMf (if you don't already know) is a man in the middle attack framwork. MITMf literally stands fo ...more

How To : The Ultimate Guide to Customizing Your iPhone

Cases and stickers are always great, but they aren't the only way to customize an iPhone. The software on your device is full of customization options, from a better-looking home screen and cooler lock screen wallpapers to app icon changes and a system-wide dark mode. There's ...more

How To : Create an Undetectable Trojan Using a Domain Name

In this tutorial I am going to show you how to create an undetectable Meterpreter Trojan using a Domain name. I have taken a few guides/tutorials and built it into one. The first part is creating the DNS Payload. The second part is creating the Executable file. Part 3 is using ...more

How To : Hack Counter-Strike to Play on Your Android

Counter-Strike is one of the most popular first-person shooters of all time, and deservedly so. What originally started out as a third-party Half-Life mod garnered such a cult following that Valve had to hire the developers and purchase the intellectual property to make it an ...more

How to Java : E3 (If/Else Statements)

Hello Java-ers, In the previous two tutorials, we learned about installing the JDK, Installing/CreatingAProject in Eclipse IDE, and data types in Java. In this tutorial, we will be learning about if/else statements. -------------------------------------- In Java, an if sta ...more

  • Hot
  • Latest