Open Key Safe

Networking Foundations : Basic IP Addressing (Part 2)

Welcome back my networking geeks. In this part we are going to keep discussing about IP Addressing and I hope after you finish reading it you will become an IP wizzard. So in the last tutorial we did what we did without the use of our default gateway. To be honest, in really ...more

How To : VIM, as Ugly as It Is Fast

Hello there Nullbyte users! This will be my first article here. Feel free to give feedback in the comments! Today I'll be introducing the UNIX text editor VIM. VIM is a text editor that is completely controlled from the keyboard. An experienced VIM user is A LOT faster than ...more

How To : Find Your Lost Cat

When your cat goes missing, chances are it's just chilling in a cozy spot under the couch, or maybe even hiding from you. So it's okay to not freak out just yet. Cats love to hide as if they're spiders, and even their hiding spots are similar. You can find them in corners, on ...more

How To : Web Development for Hackers 1.1: HTML,CSS,JS

hello hackers,newbies and followers of this great community, after some research here in our community, I noticed that there is not even one tutorial that teach Web Development. We have a lot of tutorials on how to hack web site but many do not know exactly how a web site is c ...more

How to : Scripting with Python - A Backup A Day..

Welcome, in this tutorial we shall we looking at creating a safe(r) way to back up your important files. The contents we will be covering are as follows; Creating a partition Updating the /etc/fstab file Mounting a file system with Python Copying the contents of a file system ...more

How To : Hack WPA/WPA2-Enterprise Part 2

In the second part of this tutorial, we are going to crack the hashes that we've captured previously. I'm going to explain how to do it with the powerful John the Ripper. It comes with Kali by default, so no need to install! Using John the Ripper If you don't know nothing ab ...more

Hugging the Web (Part 3 : The Google Bloodhound)

Hello, my web huggers! In today's tutorial we will learn how to use the Google Hacking Database (GHDB) developed by Exploit Database, to find vulnerable web servers and "juicy" information. In today's modern age, it is important for the hacker to be able to dig up and find in ...more

News : The 5 Best 'Car Mode' Apps for Android

In general, smartphones and cars don't mix—but this is mainly because you have to take your eyes off the road to poke around on your handheld gadget. In reality, the only difference between your smartphone and your car's FHWA-approved infotainment system is that the latter is ...more

How To : OpenSSL Unique Encryption/Decryption Scripts

In this tutorial I will be explaining the purpose of unique encryption/decryption scripts ( I will be referring to these at "UEDS" for this tutorial). Then, I will show you how to make one. Finally I will talk about the downsides to the method I use. I will also provide links ...more

How To : Hack Metasploitable 2 Part 1

This tutorial is for people who want to try different types of hacks in an environment that is the same for everyone so it will help people to ask questions and learn. This series assumes you know how to run a VM and network them together. This series also assumes that the ser ...more

How To : Use the Hidden Screen Recorder Tool in Windows 10

Up until now, if you wanted to record videos of the apps on your screen, you had to rely on a third-party option. However, Windows 10 changes this thanks in part to the new Xbox app. One of the new features of the Xbox app is the Game bar, which allows you to record footage of ...more

How To : Bake or Grill Cinnamon Buns in Orange Peels

These cinnamon buns baked in orange peels are one of the easiest, cutest, and tastiest treats you can make for breakfast, a sweet snack, or dessert. Whether you bake them in the oven or grill them over a campfire, the orange peels infuse the cinnamon rolls with a fragrant, cit ...more

How To : 13 Terminal Commands Every Mac User Should Know

When you think of Terminal, you probably imagine some hacker sitting in front of their computer in a dimly lit room trying to break into an FBI database. In reality, it's just a simple tool that can make using your Mac much easier. Now, I'm not saying that learning Terminal c ...more

How To : Customize Spotlight Search in Mac OS X Yosemite

Spotlight, Apple's selection-based search system, received a major facelift on Mac OS X Yosemite. Packed with dozens of new features, such as a central search window and increased app suggestions, the reworked Spotlight was a breath of fresh air. While the Spotlight Search to ...more

How To : Blindfold bObsweep Pethair or Standard Model

bObsweep Standard and Pethair are made to easily transition between a variety of floor types, so they function efficiently in most spaces. Once in a while, bOb's workplace includes unique furniture that may cause slight difficulties but can be resolved with blindfold stickers ...more

How To : Use Social Engineering to Hack Computers

Today I am going to teach the various ways that you can use social engineering to hack a system. For those of you that have followed my past tutorials, you know that social engineering can unlock a world of possibilities. This is because no matter how many firewalls, no matter ...more

How To : Make a Secret Car Compartment

Nowadays, protecting your valuables can be challenging especially when you're on the go. That's why I decided to make a little secret compartment inside my car. Only you'll know it's there because nobody will be able to find it. Not only that, but you'll have easy access to it ...more

How To : Root the Nexus Player

UPDATE NOVEMBER 2015: The root process has changed for the Nexus Player now that the device is running Android 6.0 Marhsmallow. I've updated this article with detailed instructions on the new root process, but the video below still depicts the old process for Android Lollipop ...more

How To : Hack Windows 7 (Become Admin)

Step 1: Introduction: Hello! Hackers In this tutorial I will tell you how to hack windows 7 administrator password. However you already know (I think) Specifically, it is used in school, computer labs or other workplaces, where, administrator is locked with a password, while ...more

Hack Like a Pro : How to Hack Facebook (Same-Origin Policy)

Welcome back, my budding hackers! This is the initial post of a new series on how to hack Facebook. It's important to note here that each hack I'll be covering is very specific. I have said it before, but I feel I need to repeat it again: there is NO SILVER BULLET that works ...more

How To : Protect Your Home from Mice for the Winter

Brought to you by Tomcat. Falling snow, warm fireplace, delicious hot cocoa, quiet reading time, mouse. Quick quiz - which one is not like the other? Nothing can ruin a perfectly cozy afternoon in your home like a pest on the loose. With dropping temperatures, you may have so ...more

How To : Get Instant Answers Right from Chrome's Search Bar

Google continues to be the most commonly-used search engine for a reason. While continuing to stay ahead of the pack with advanced semantic search functions, Google even introduced Knowledge Graph results that offer key information without ever having to click a search result. ...more

How To : Manage Stored Passwords So You Don't Get Hacked

Chrome, Firefox, and Safari all provide built-in features that allow you to save your username and password for your favorite sites, making the process for entering your credentials a breeze when you revisit them. While this automation does make your life a little easier, it ...more

How To : Avoid Injury While Exercising

When exercising at a high intensity, you know to expect some level of pain. That can make it difficult to identify when your body gives you a warning sign of injury. If you pay close attention, however, you can tell the good hurt from the bad. I talked to Dr. Brian Parr again, ...more

How To : Root Your Chromecast

When the Chromecast first came out about a year ago, developers were quick to find a way to root the streaming device. Google was almost as fast, however, in updating the Chromecast's firmware to close the loophole that this method used. Recently, the developers at Team Eurek ...more

How To : Replace Your Galaxy S5 Screen

The Samsung Galaxy S5 display can be replaced by most do-it-yourselfers with some basic mechanical skills and a few inexpensive tools. The good news is that once you replace your display assembly your screen will be good as new with no bubbles or dust on the inside. The replac ...more

How To : Drink Less Wine Without Even Trying

An open bottle of wine can be dangerous. You intend to enjoy—nay, savor—a single glass, but then two episodes of Top Chef later, that sucker is empty. Now you have to go to work the next day with a wine hangover. What happened? Turns out there are some unconscious reasons you ...more

How To : Enable Kids Mode on Your Galaxy S5

Parents, grandparents, aunts and uncles, and even older siblings have all likely dealt with handing their smartphones over to young children. No matter if they want to play games or watch cartoons or record funny noises, you're handing over a very personal device to those who ...more

How To : Speed Up & Supercharge Your HTC One

HTC pulled out all the stops when designing the HTC One M8. From it's sleek body, to it's incredible sound quality, this thing just oozes sophistication. While all of these add-ons are great, they can be incredibly taxing on the CPU, in turn causing some serious lag. While di ...more

  • Hot
  • Latest