Remove Rar Password

How To : 7 Privacy Tips for Photos & Videos on Your iPhone

Chances are, you just point, shoot, and share photos and videos on your iPhone without a second thought about how your privacy is affected. It's fairly easy to do so since the Camera and Photos apps that Apple provides seem so innocent. But there are a few things you need to k ...more

How To : Enable Kids Mode on Any Android

Whether if it's to play games or watch Netflix or YouTube, children love using our smartphones and tablets. As an uncle of many, I don't mind my nieces and nephews using my gear, but I do mind them opening apps they have no business being in, like my photo gallery or messaging ...more

How To : Customize Spotlight Search in Mac OS X Yosemite

Spotlight, Apple's selection-based search system, received a major facelift on Mac OS X Yosemite. Packed with dozens of new features, such as a central search window and increased app suggestions, the reworked Spotlight was a breath of fresh air. While the Spotlight Search to ...more

How To : Change the Login Screen Background on Windows 10

Windows 10 makes it a cinch to change the lock screen background: simply go to Setting -> Personalization -> Lock screen, then change the background to whatever you'd like. But, trying to change the login screen background—the screen where you enter your password—was a long, c ...more

How To : Permanently Delete Text Messages on Your iPhone

Deleting text messages on your iPhone may seem like a pretty simple task, but it's those really simple tasks that usually end up causing headaches later on. Data can stick around, even if you asked it not to, so there's always a slight chance that embarrassing and incriminatin ...more

How To : Find Anyone's Private Phone Number Using Facebook

Facebook really wants your phone number, nagging you for one as soon as you join. This isn't all bad since it can help secure your account with two-factor authentication. On the flipside, this makes it easy to reveal the private phone numbers of virtually anyone on Facebook, i ...more

How To : Use Very Basic AppleScript to Create a Fake Virus

AppleScript is quite an easy scripting language to use. In this guide, I will be showing you several commands. Near the end, I will show how these can be used to create a fake virus that actually does no harm. Of course, this is only one way to use these commands—use your ima ...more

How To : The 4 Best Password Managers for Android

Over the years, the internet has become a dangerous place. As its popularity has increased, it has attracted more hackers looking to make a quick buck. However, as our dependency on the web grows, it becomes increasingly difficult to sever all ties. This means we have to prote ...more

How To : Bypass Windows Passwords Part 2

This is the second installment of the short series on how to remove user passwords in Windows. Once again this has only been tested on Windows 7. If I can find some time between two jobs and school I'll test all the ways on Windows 10 and Windows 8/8.1. Step 1: Startup Repair ...more

How To : Root Your AT&T Samsung Galaxy S4 (MF3 Firmware)

Rooting is usually the first thing on the to-do list whenever one of us softModders gets a new Android device. Unfortunately our efforts are sometimes hindered by certain obstacles; a common one is a locked bootloader. What Is a Bootloader? A bootloader is the lowest level s ...more

News : 44 Cool New Features & Changes in Android 9.0 Pie

Even though most phones don't have Oreo yet, Google has released Android 9.0 Pie. It's available on Google's own Pixel devices, and updates should soon be available to partnered devices from Essential, Nokia, Oppo, Sony, Vivo, and Xiaomi. We're already digging into it to highl ...more

How To : Steal macOS Files with the USB Rubber Ducky

If you need a tiny, flexible attack platform for raining down human-interface-device (HID) attacks on unattended computers, the USB Rubber Ducky is the most popular tool for the job. By loading the Ducky with custom firmware, you can design new attacks to be effective against ...more

How To : OpenSSL Unique Encryption/Decryption Scripts

In this tutorial I will be explaining the purpose of unique encryption/decryption scripts ( I will be referring to these at "UEDS" for this tutorial). Then, I will show you how to make one. Finally I will talk about the downsides to the method I use. I will also provide links ...more

How To : Everything You Need to Disable in Windows 10

Windows 10 is the most cloud-oriented version of Windows to date—yet, while this means you get some nifty new features, it also means some of your personal data is being shared with Microsoft's servers. Don't Miss: 45+ Tips & Tricks You Need to Know for Windows 10 In general ...more

How To : 60 iOS Features Apple Stole from Jailbreakers

Overall, iOS is more impressive than ever with its stability enhancements, security tools, suite of apps and services, and intuitive user interface. With each passing update, things just get better and better for iPhone users. But don't think for a second that this is all beca ...more

How To : Unhide App Purchases on Your iPhone in iOS 11

In the new iOS 11, Apple lets you hide purchased apps from the App Store no matter if you have "Family Sharing" turned on or not, which is an interesting change from iOS 10. It's a fairly easy task to hide an app from your list of purchases, but unhiding it is anything but eas ...more

News : Safari Security Breach Fixed in iOS 10.3 Update

Don't ignore the update sitting in your Settings app; you'd be leaving your iPhone's security vulnerable. Apple released iOS 10.3 yesterday, which, among others things, resolves a security issue in the Safari app. Most importantly, Apple has changed a few things with Safari's ...more

How To : Bypass Mac Passwords with Natural Vunerability

Hello to you all I've been reading for a long time now and haven't seen anything about this vulnerability so i thought id post it to make sure it was here this bypass will only take a couple of minutes with the actual machine but will leave you with your very own admin accou ...more

How To : Do Email Spoofing Using Sharpmail.

Welcome, The Geeks!! This is my first article on email spoofing and hope everyone likes it. The article is short and easy. Social Engineering is the main key part of Hacking and everyone knows it. And one of the social engineering technique is email spoofing. So without wasti ...more

How To : Hack Administrator BIOS Password on ASUS Notebooks

So i ran into a problem few days ago and it seemed to be very annoying one. I got hands on ASUS X55A with broken HDD. So i changed HDD and woo enter bios password. I hit enter and got into bios where uder security tab was shining ADMINISTRATOR PASSWORD INSTALLED. There was no ...more

How To : 9 Apps That Every Windows 10 User Should Have

Windows 10 marks a new era for Microsoft with the return of the Start menu, the demise of Internet Explorer, and the introduction of the remodeled Windows Store. While the new Windows Store is meant to bridge the gap between every device running Windows 10, many apps have yet ...more

  • Hot
  • Latest