Search Commands

How To : Bypass your router to access your server

This video discusses how to bypass your router to access your server. In the search window type in CMD to open up a command prompt. Then type in ipconfig to bring up the ip configuration. You want to look for the ip address for the default gateway and the one for your computer ...more

How To : Install Google Chrome when running Ubuntu Linux

This video tutorial from izbyfl shows how install Google Chrome and enable its plugins in Ubuntu. First download application from here: http://www.google.com/chrome/intl/en/eula_dev.html?dl=unstable_i386_deb. Make sure you download Gdebi Package Installer. Install applicati ...more

How To : Open a port for torrent downloading

This video tutorial shows how to open a port for torrent downloading on your computer. Click Start menu, type cmd command in Search area. In cmd window type ipconfig and press Enter. Remember or write down your IP adress. Type exit and press Enter to close cmd window. Press ...more

How To : Using Hydra 5.4 to crack FTP passwords

This is a how-to –video on using hydra 5.4 to crack FTP passwords. This video is intended for educational purpose only. It reveals the basics of hacking a FTP server using dictionary search technique. Here are the steps involved. 1) Download the software hydra 5.4 form the ...more

How To : Disable Windows Genuine Advantage notification

In this how-to video, you will learn how to remove the Windows genuine advantage notification from your operating system. First, open my computer and go to the windows folder. Look for the system32 folder and open it. Search for WGAtray.exe. Select both wgatray.exe and wgalogi ...more

How To : Back up and restore the Windows 7 registry

This video tutorial from Britec09 presents how to backup and restore Window 7 registry.First, press Start button and enter regedit command into Start Search area.Registry editor window will open, click File-Export.This option works on all Windows operating systems.Type file na ...more

How To : Get turn by turn directions with Ford SYNC

If you have just purchased a new Ford Taurus, you may have noticed the new SYNC feature. SYNC is a GPS built right into your dashboard. If this is your first time using a global positioning system, you may need a few pointers. Check out this video and learn how to access step ...more

How To : Change your IP or MAC address

The video is about how to change the IP address. MAC address is the unique identifier a site of the most network adapters. MAC address is used to determine what IP address the computer will have and one way to change the IP address is by changing the MAC address. The method is ...more

How To : Mass add hundreds of Mafia Wars family

Hack Mafia Wars. Mafia Wars hacks, glitches, cheats. Mafia Wars is a popular facebook app / game. Watch this video tutorial to learn how to mass add hundreds of Mafia Wars family. Learn how to mass add your new friends into Mafia Wars - automatically and also w/o Facebook pin ...more

How To : Hack Bejeweled Blitz with cheat codes (07/21/09)

Bejeweled Blitz is a Facebook game. Learn how to hack Bejeweled Blitz with tricks, cheats, hacks. Watch this video tutorial to learn how to hack Bejeweled Blitz with cheat codes (07/21/09). Yes, they are cheat codes that will help you to get your Bejeweled score sky-high! Wan ...more

News : Top Movies 2011

TOP MOVIES 2011 The Artist (2011) Hollywood, 1927: As silent movie star George Valentin wonders if the arrival of talking pictures will cause him to fade into oblivion, he sparks with Peppy Miller, a young dancer set for a big break.Dir: Michel Hazanavicius With: Jean Dujard ...more

News : 5 Keyboard Shortcuts Every Windows User Should Know

Take a look around the next time you open up the File menu and slowly scroll through your editing options. Are your coworkers quietly cringing? Your kids running for the other room? Sounds like you need a few good keyboard shortcuts up your sleeve. Memorizing the right combos ...more

How To : Get Free Wi-Fi from Hotels & More

Often times when staying at a hotel or anywhere for that matter, you'll whip out your laptop and check the local area for Wi-Fi. I know you've all been in my shoes when you find an unsecured network that appears to be public Wi-Fi belonging to the hotel or airport, and you con ...more

News : First Steps of Compiling a Program in Linux

This article describes the very basics of compiling a program on Linux. It is targeted at the absolute beginner. Sometimes beginners search for programs on the web for their Linux systems, and is faced with the reality that they have to compile the program themselves, either b ...more

How To : Install Minecraft Texture Packs

Hello everyone, I am Brandon Hopkins from TechHut and I am going to be showing you how to install Minecraft Texture Packs on Windows, Linux, and Mac. I will also link you to one of the best Texture Pack I have used and a website where you can download 100+ different texture pa ...more

How To : Remove autorun.inf and boot.com virus on your PC

This tutorial describes the procedure to remove autorun.inf and boot.com virus. This virus is commonly called as resycled/boot.com virus, which could damage the system files and may steal important information from the system.This can be removed by any malware / spyware remove ...more

News : A Few Helpful Google Search Tips

One of the things I consistently notice amongst fellow internet users is that many people don't know how to properly search for stuff. Google may have served you well in the past, but I'm going to share a few little tricks with you to help make your search results even spiffie ...more

Google+ Pro Tips Round-Up : Week 1

With the Google+ team members being generous and free-flowing with advice on some of the more advanced features of Google+, we'll be publishing a weekly summary of the latest pro tips. Chances are, if you've been following the Google+ team members, you've seen some of these al ...more

How To : Chain VPNs for Complete Anonymity

Big name individual hackers and hacker groups everywhere in the news are getting caught and thrown in jail. Everytime I see something like this happen, I won't lie, I get a little sad. Then I wonder, how are these guys getting caught? If a group like LulzSec, with all the fame ...more

Hack Logs and Linux Commands : What's Going On Here?

This morning, I received a message from a friend who was reading a hack log, and she had some questions about the commands used. This got me thinking, as Linux has a ton of commands and some can be archaic, yet useful. We are going to go over everything you need to know to rea ...more

IPsec Tools of the Trade : Don't Bring a Knife to a Gunfight

Pull up outside any construction site and you'll see tools scattered about—hammers, jigsaws, nail guns, hydraulic pipe benders—these are the tools of the trade. You would be hard-pressed to build a home or office building with just your hands! On that same page, security profe ...more

News : Hacking MAC OS X

Warnings i cant be held responsible for any illegal act done by anyone but myself and there are copyrights so notise that taken the trademarks or copyrights are strigtly prohibeted by law and will be punshied by law and i or my partners cant be held responsible for sudo camma ...more

How To : Set up hands-free calling in a 2010 Lincoln MKZ

In most states, it's illegal to drive while talking on your mobile phone, but that is easily remedied with hands-free calling. If your cell phone comes equipped with Bluetooth, you can sync it right to your 2010 Lincoln MKZ using Ford SYNC. This video shows you the steps to co ...more

How To : Use Dorkbot for Automated Vulnerability Discovery

If you need to scan a large number of domains for a specific web app vulnerability, Dorkbot may be the tool for you. Dorkbot uses search engines to locate dorks and then scan potentially vulnerable apps with a scanner module. This tool is useful if you're managing a large num ...more

How To : Use UFONet

With the release of the Mirai source code, botnets are back in a big way. In the early days of botnets, zombies (infected hosts) would report to IRC (Internet Relay Chat) channels for CNC (command and control) instructions. Modern botnets have evolved, but they continue to use ...more

How To : Customize Spotlight Search in Mac OS X Yosemite

Spotlight, Apple's selection-based search system, received a major facelift on Mac OS X Yosemite. Packed with dozens of new features, such as a central search window and increased app suggestions, the reworked Spotlight was a breath of fresh air. While the Spotlight Search to ...more

How To : Use Photon Scanner to Scrape Web OSINT Data

Gathering information on an online target can be a time-consuming activity, especially if you only need specific pieces of information about a target with a lot of subdomains. We can use a web crawler designed for OSINT called Photon to do the heavy lifting, sifting through UR ...more

  • Hot
  • Latest