Ng

How To : Spy on Network Relationships with Airgraph-Ng

What if you could easily visualize which access point every Wi-Fi device nearby is connected to in a matter of seconds? While programs like Airodump-ng can intercept this wireless information, making it easy for hackers to use and understand is another challenge. Fortunately, ...more

How To : Chrome OS = Your New PenTesting Tool

This is my first how-to for this site so feel free to let me know if I can somehow improve! Inspired by the great Jailbroken iDevice and Rooted Android PenTesting tutorials I decided to share how I use my Toshiba Chromebook 2 with Kali Sana. Chromebooks have a couple of bene ...more

How To : Things to Do on WonderHowTo (05/23 - 05/29)

WonderHowTo is a how-to website made up of niche communities called Worlds, with topics ranging from Minecraft to science experiments to Scrabble and everything in-between. Check in every Wednesday evening for a roundup of user-run activities and how-to projects from the most ...more

How To : Crack a WEP key with Backtrack 4 and Aircrack-ng

In this clip, you'll learn how to use the Backtrack Linux distro and the Aircrack-ng WiFi security app to crack a WEP key. The process is simple. For more information, including step-by-step instructions, and to get started testing the security of your own WiFi networks, watch ...more

How To : Insert a nasogastric tube in a patient for nursing

Going to be a nurse? Then here are a few things you should know how to do. Follow along with this nursing how-to video to learn how to insert a nasogastric tube. Watch the demonstration of NG insertion on a manikin. Once you pass around the septum ask the patient to bend their ...more

How To : Things to Do on WonderHowTo (06/06 - 06/12)

WonderHowTo is a how-to website made up of niche communities called Worlds, with topics ranging from Minecraft to science experiments to Scrabble and everything in-between. Check in every Wednesday evening for a roundup of user-run activities and how-to projects from the most ...more

How To : Fix "Network Is Down" on Airodump-Ng

Hello there learners and readers! I figured I'd show you guys my problem and how I solved it, hoping that it would help people who are facing the same issue. Today, we'll be talking about the solution of read failed: Network is down ioctl(SIOCSIFFLAGS) failed: Operation not ...more

How To : Things to Do on WonderHowTo (05/30 - 06/05)

WonderHowTo is a how-to website made up of niche communities called Worlds, with topics ranging from Minecraft to science experiments to Scrabble and everything in-between. Check in every Wednesday evening for a roundup of user-run activities and how-to projects from the most ...more

How To : Evil Twin (Part 2) - Creating the Bash Script.

Back for the second part, Just to recap in part one, we installed and configured the dhcp server. This will allow us to pass our clients requests out to the internet. This is a very important step in the evil twin attack because if your targets (clients) can't make it out to ...more

How To : Make the 'ng' sound in American English

Learn how to pronounce the 'ng' sound in American English. This video provides a basic guide for pronunciations for ESL students. The ng, N-G sound, is similar to the nn, N sound, but it's a different part of the tongue that raises. In the ng sound, it's actually the middle-b ...more

How To : Make Filipino sinigang na ulo ng salmon

This how-to video is about how to cook Filipino sinigang na ulo ng salmon, normally this dish is salmon boiled with spinach, the best thing about a Filipino dish is that they used to add spinach to most of their dishes which makes the dish more nutritive. Ingredients required ...more

How To : Discontinue a nasogastric tube in nursing

Going to be a nurse? Then this a technique you should know how to do. Follow along with this nursing how-to video to learn how to discontinue a NG tube from a live patient. When removing the nasogastric tubing it is important to always follow strict guideline and to pay close ...more

News : Things to Do on WonderHowTo (06/13 - 06/19)

Today, we're pleased to announce that WonderHowTo is getting a major site-wide update to make it easier to follow the subjects you're passionate about and to share your creations with people who will give you the kudos you deserve! We Built You a New WonderHowTo! In preparat ...more

News : Who the Heck Is NOT Using Nvidia?

Nvidia has emerged as the indisputable leader in chips for Level 3 and even more advanced driverless applications, catching some of the world's largest semiconductor makers and automotive suppliers by surprise. After the car industry figured out that AI-piloted vehicles were ...more

How To : Play "Hiling" by Paramita on guitar

Learn how to play "Hiling" by Paramita, an acoustic guitar tutorial. Follow along with this demonstration, tabs and lyrics here: Standard Tuning: C9 - x32033 B/G - x2×033 Am7sus - x02013 Intro: C9 B/G Am7sus B/G (2x) Verse 1: C9 - Dsus - Em7 - G C9 - Dsus - Em7 - D/F#m C9 ...more

News : Learn Tagalog Today Episode 12, Shopping !

Learn Tagalog Today Episode 12, Shopping In today's lesson we will cover words that have to do with shopping. In our last lesson we talked about words that dealt with money. Now, when you have money, it generally leads to shopping. I recently went shopping for some shoes.Th ...more

How To : Crack Wi-Fi Passwords—For Beginners!

An internet connection has become a basic necessity in our modern lives. Wireless hotspots (commonly known as Wi-Fi) can be found everywhere! If you have a PC with a wireless network card, then you must have seen many networks around you. Sadly, most of these networks are sec ...more

How To : Get Started with Kali Linux (2014 Version)

Welcome back, my apprentice hackers! As many of you know, I have been hesitant to adopt the new Kali hacking system from Offensive Security. This hesitancy has been based upon a number of bugs in the original release back in March of 2013 and my belief that BackTrack was easi ...more

How To : Hack into WEP encrypted wireless networks

Check out this video tutorial on how to hack into WEP encrypted wireless networks. The aim of this video is to show people how easy it is to crack a wireless network with WEP encryption. Seriously, if you know how to do it, even a little kid could if you showed them how. Now t ...more

How To : Install Aircrack on your iPhone

Learn how to install Aircrack on your iPhone to hack into almost any WiFi network. First download Aircrack from iHackMyi, then follow these steps: -Set every files' permission to: 777 -Open Terminal in WinSCP from /var/ -Enter the following command: sysctl -w security.mac.pr ...more

How To : Crack WPA/WPA2 with Wifite

Hi there again, aspiring hackers (and veterans as well)! I'm going to explain how to perform a dictionary attack on a WPA/WPA2 protected network with Wifite. Please note that this doesn't work with WPA Enterprise For that end, you'd have to use an Evil Twin to get the "Enterpr ...more

How To : Brute-Force WPA/WPA2 via GPU

Most of you lot would be aware what WPA/WPA2 is so I won't bang on about the encryption or protocols a great deal. In short WPA and WPA2 both have a maximum of 256bit encrypted with a maximum of 64 characters in the password. The encryption is really only 64bit but x 4 because ...more

How To : Bypass a Local Network Proxy for Free Internet

Have you ever been away from home or on holiday and noticed an open network connection? FREE INTERNET! But then you find out that every search or page redirects you to an "enter password" or "signup here" page. Well, there are ways around this. In this article, I'll show you ...more

How To : Hack Wi-Fi & Networks More Easily with Lazy Script

Wi-Fi tools keep getting more and more accessible to beginners, and the LAZY script is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA ha ...more

How To : Hack Wi-Fi Networks with Bettercap

There are many tools out there for Wi-Fi hacking, but few are as integrated and well-rounded as Bettercap. Thanks to an impressively simple interface that works even over SSH, it's easy to access many of the most powerful Wi-Fi attacks available from anywhere. To capture hands ...more

Mac for Hackers : How to Install the Metasploit Framework

Metasploit is an extremely popular pentesting tool capable of enumeration, exploitation, and injecting shell code, and is a part of almost every hacking toolkit. So there's no way I could leave this out of our series on getting your Mac set up for hacking. Luckily for those o ...more

How To : Crack WPA & WPA2 Wi-Fi Passwords with Pyrit

Pyrit is one of the most powerful WPA/WPA2 cracking tools in a hacker's arsenal, with the ability to benchmark a computer's CPU speeds, analyze capture files for crackable handshakes, and even tap into GPU password-cracking power. To demonstrate how quickly it can hack a WPA/W ...more

How To : Kick People Off Your Internet

This is my first post please tell me what I can improve. (I don't claim any of the images. I tried taking screen shots but it froze my computer. ) I will be using wlan0 because thats my wireless but use yours. I'm going to tech you have to kick that annoying room mate of the ...more

  • Hot
  • Latest