Remove a Password

How To : Import Private Keys to Bitcoin Wallet (Windows)

I've noticed that a few people using the crypto-currency, Bitcoin are having issues importing private keys to their Bitcoin wallet. This is easy to do and doesn't require anything other than your Bitcoin client/daemon (as of ver0.6.0 ) and the command line. Step 1: Setting Up ...more

How To : Steal macOS Files with the USB Rubber Ducky

If you need a tiny, flexible attack platform for raining down human-interface-device (HID) attacks on unattended computers, the USB Rubber Ducky is the most popular tool for the job. By loading the Ducky with custom firmware, you can design new attacks to be effective against ...more

How To : OpenSSL Unique Encryption/Decryption Scripts

In this tutorial I will be explaining the purpose of unique encryption/decryption scripts ( I will be referring to these at "UEDS" for this tutorial). Then, I will show you how to make one. Finally I will talk about the downsides to the method I use. I will also provide links ...more

How To : Everything You Need to Disable in Windows 10

Windows 10 is the most cloud-oriented version of Windows to date—yet, while this means you get some nifty new features, it also means some of your personal data is being shared with Microsoft's servers. Don't Miss: 45+ Tips & Tricks You Need to Know for Windows 10 In general ...more

How To : 60 iOS Features Apple Stole from Jailbreakers

Overall, iOS is more impressive than ever with its stability enhancements, security tools, suite of apps and services, and intuitive user interface. With each passing update, things just get better and better for iPhone users. But don't think for a second that this is all beca ...more

How To : Unhide App Purchases on Your iPhone in iOS 11

In the new iOS 11, Apple lets you hide purchased apps from the App Store no matter if you have "Family Sharing" turned on or not, which is an interesting change from iOS 10. It's a fairly easy task to hide an app from your list of purchases, but unhiding it is anything but eas ...more

News : Safari Security Breach Fixed in iOS 10.3 Update

Don't ignore the update sitting in your Settings app; you'd be leaving your iPhone's security vulnerable. Apple released iOS 10.3 yesterday, which, among others things, resolves a security issue in the Safari app. Most importantly, Apple has changed a few things with Safari's ...more

How To : Bypass Mac Passwords with Natural Vunerability

Hello to you all I've been reading for a long time now and haven't seen anything about this vulnerability so i thought id post it to make sure it was here this bypass will only take a couple of minutes with the actual machine but will leave you with your very own admin accou ...more

How To : Do Email Spoofing Using Sharpmail.

Welcome, The Geeks!! This is my first article on email spoofing and hope everyone likes it. The article is short and easy. Social Engineering is the main key part of Hacking and everyone knows it. And one of the social engineering technique is email spoofing. So without wasti ...more

How To : Hack Administrator BIOS Password on ASUS Notebooks

So i ran into a problem few days ago and it seemed to be very annoying one. I got hands on ASUS X55A with broken HDD. So i changed HDD and woo enter bios password. I hit enter and got into bios where uder security tab was shining ADMINISTRATOR PASSWORD INSTALLED. There was no ...more

How To : Hack Metasploitable 2 Part 1

This tutorial is for people who want to try different types of hacks in an environment that is the same for everyone so it will help people to ask questions and learn. This series assumes you know how to run a VM and network them together. This series also assumes that the ser ...more

How To : The Ultimate Guide to Customizing Your iPhone

Cases and stickers are always great, but they aren't the only way to customize an iPhone. The software on your device is full of customization options, from a better-looking home screen and cooler lock screen wallpapers to app icon changes and a system-wide dark mode. There's ...more

How To : Run Kali Linux as a Windows Subsystem

Kali Linux is known as being the de facto penetration-testing Linux distribution but can be a pain to use as an everyday OS — even more of a pain if that means carrying around a second laptop or the constant frustration of using the finicky Wi-Fi on virtual machines. But there ...more

News : 24 Cool New Features in iOS 11.3 for iPhone

While iOS 11.3 doesn't have as many new features as iOS 11.2, there's still a lot to love about Apple's latest update for iPad, iPhone, and iPod touch, even if some of the best features we were expecting didn't make the cut. Apple released the iOS 11.3 beta on Jan. 24, and ju ...more

How To : Create a Wireless Spy Camera Using a Raspberry Pi

Surveillance is always a useful tool in a hacker's arsenal, whether deployed offensively or defensively. Watching targets yourself isn't always practical, and traditional surveillance camera systems can be costly, lacking in capabilities, or both. Today, we will use motionEyeO ...more

How To : Increase Security on Your iPhone's Lock Screen

With over 10,000 possible combinations, a four-digit passcode may seem secure, but it's fairly easy for someone to crack your code—no matter how clever you think it is. Luckily, there are many other options for securing your iPhone's lock screen—especially if your running iOS ...more

  • Hot
  • Latest