Set Up for a Tattoo Session

How To : Set up an Element Tattoo power supply

Steve of Element Tattoo Supply demonstrates how to set up a tattooing power supply, specifically the Silver Bullet model. It has a voltage switch on the back. If in the US, set the power supply to the 115-volt setting. Outside the US, switch to the 220 volt setting. There are ...more

How To : Set up a mastering session in Pro Tools 9

In need of a quick guide on how to master a finished mix within Pro Tools 9? This free video software tutorial from Lynda presents a complete and thorough overview of the process. Whether you're new to Pro Tools or just new to Pro Tools 9, Avid's first native, software-only ve ...more

How To : Setup an Asterisk Server

Over the years, I have enjoyed playing with Asterisk. I have found Asterisk to be extremely powerful and fun to play with. There are several books and many scattered how to articles out there, but most are outdated and the information required to build Asterisk from beginning ...more

How To : Burn fat with a plyometric weight loss routine

How do you amp up your current cardio/strength training routine to make sure you burn extra calories and shed extra fat? By jumping. Though jumping sounds easy, after you try this routine and repeat it a few times we'd be surprised if you weren't completely winded and sweaty. ...more

How To : Tattoo yourself

This is a clip from the seven hour session in which David I. Herman, known as "Doz", tattoo's his own upper right thigh with a Tiger and Flame tattoo design. Warning: Please do not try this unless you are professional tattoo artist. Do not try this at home

News : Top 25 Firefox Tweaks

How is it that we use Firefox tremendously and yet not care for its needs? You might have noticed Firefox sometimes tends to slow and not respond often. You might have installed countless add-on in Firefox to enhance your using experience, to get the most out of your Firefox u ...more

How To : Record in Apple Logic Pro 9

In this video, you will learn how to record using Apple Logic Pro 9. First, open the program and save the session. Make sure your audio interface is set before recording. Go to global settings and navigate to audio. Click on the general tab and change the audio settings. Wave ...more

How To : Get DotA and Warcraft hotkeys

Hunting and pecking through your gaming session can be a real drag, so why not ease your play with hotkeys? Download the appropriate set of custom keys and then follow the video to learn how to install and enable them. Now isn't that a lot easier?

Community Byte : Hack Our IRC Bot to Issue Commands

Last week's Community Byte we got off to a great start! We had a few people build our IRC bot, and all went well. We had some great contributers, ideas, and people willing to learn. So, needless to say, we will be having another. Let's try to get a few more people involved thi ...more

How To : Use a tattoo grommets or nipple

Elementtatootech explains the various tools of the industry and their uses to novice tattoo artists and interested viewers. In this tutorial, Elementtatootech focuses on the old school tattoo tool known as grommets or nipples. Utilizing a single close up shot, the instructor q ...more

News : Fuck-A-Thon

This prank is an all day type prank. basically your just going to fuck with the person all day. The day before you are going to fuck with that person set video camera up all over the house or hotel room. ~Shampoo Sink-Up Before you wake the person up go in to the bathroom emp ...more

How To : Get Root Access on OS X Mavericks and Yosemite

Hello all! In this tutorial, I'd like to show you one way of getting root on OS X. Check out this GitHub page for a recent privilege escalation exploit that was recently discovered. I've tested it and it works on both OS X 10.9 Mavericks and OS X 10.10 Yosemite, but appears to ...more

How To : Get Root with Metasploit's Local Exploit Suggester

So you've managed to get a shell on the target, but you only have measly low-level privileges. Now what? Privilege escalation is a vast field and can be one of the most rewarding yet frustrating phases of an attack. We could go the manual route, but like always, Metasploit mak ...more

How To : Post-Exploitation Privilege Escalation

Hey everyone, I've been encountering some problems with privilege escalation when the target has an AV installed, so here's a tutorial for when the almighty "getsystem" doesn't cut it and "bypassuac" gets blocked by the AV. The machine is running Windows 7 Step 1: Get a Meter ...more

How To : Run an VNC Server on Win7

OTW's great Tutorial Hack Like a Pro: How to Save the World from Nuclear Annihilation gives me the inspiration to try this on Win7 sp1. I did this under Bugtraq 2 Black Widow but it works almost similar on Kali-Linux. Step 1: Start All Services Und Run Metasploit On bugtraq ...more

How To : Perform an Attack Over WAN (Internet)

So, you want to perform an exploit on a victim, but you're not on the same network as their machine. In this tutorial, I'll be showing you how to set up a meterpreter reverse_tcp attack to work over the internet. Understanding the Process Here is the connection we wish to es ...more

How To : Hide a Virus Inside of a Fake Picture

In my last tutorial, I talked about creating a virus inside of a Word Document in the scenario of a mass-mailer attack. In this post, however, I'm going to be covering creating a fake image or screenshot with a meterpreter backdoor hidden inside to be used in a similar scenari ...more

News : Deviously Clever Prison Contraband

We've featured Temporary Services before, but we thought they deserved a full spread. In this post, we've included some of their How-To drawings and examples of recreated prison art. Temporary Services is: "... a project in collaboration with Angelo, an incarcerated artist. ...more

How To : Record Games on Android

Back in August, Google unveiled a new YouTube Gaming service meant to compete with e-sports streaming sites like Twitch. At its launch, the service was capable of broadcasting desktop PC gameplay, but when it came to the mobile segment, users were only capable of viewing strea ...more

How To : Hack Android Using Kali (UPDATED and FAQ)

Hello My Fellow Hackerzz.. This is my first How-to and i'll be updating the “Hacking Android Using Kali” to msfvenom and some FAQ about known problems from comments. So Here we GO!! For Anything With a *, Please See The FAQ for More Info.. MSFVenom msfvenom -p android/meter ...more

How To : Bypass PowerShell Execution Policy to Pwn Windows

PowerShell is an essential component of any Windows environment and can be a powerful tool in the hands of a hacker. During post-exploitation, PowerShell scripts can make privilege escalation and pivoting a breeze, but its execution policy can put a damper on even the best-lai ...more

How To : Create an Undetectable Trojan Using a Domain Name

In this tutorial I am going to show you how to create an undetectable Meterpreter Trojan using a Domain name. I have taken a few guides/tutorials and built it into one. The first part is creating the DNS Payload. The second part is creating the Executable file. Part 3 is using ...more

Tutorial : Create Wordlists with Crunch

Greetings all. Before I get into the tutorial, I would like to mention that I am fairly new to Null Byte (been lurking for some time though), and what really appeals to me about this place is its tight, family-like community where everyone is always willing to help each other ...more

How To : Spy on SSH Sessions with SSHPry2.0

SSH, or the secure shell, is a way of controlling a computer remotely from a command-line interface. While the information exchanged in the SSH session is encrypted, it's easy to spy on an SSH session if you have access to the computer that's being logged in to. Using a tool c ...more

How To : Share Photos & Videos with the Microsoft HoloLens

Microsoft's HoloLens comes with helpful features for capturing video and photos, but sharing whatever you record isn't as straightforward as you might expect. So here are the many ways to get your media off the device to share with the world. Step 1: Take a Picture or Record ...more

How To : Use Meterpeter on OS X

Hello all, this is my first submission to null byte! I noticed something a little strange, particularly that whenever Meterpreter is discussed, it is virtually always in the context of Windows. Granted, the Windows Meterpreter is more powerful than the version that can run on ...more

Prev Page
  • Hot
  • Latest