Set Up Pcsx2 Emulator

How To : Cheat on the PCSX2 emulator

Learn how to enter code breaker codes on the PCSX2 Playstation 2 emulator for the PC. Entering these codes will allow you to cheat on emulated PS2 games. YOu will need to use a variety of other programs like Daemon tools to do this.

How To : Hack save states on the PCSX2 PS2 emulator

Learn how to hack save states on the PCSX2 Playstation 2 emulator for the PC. By editing the save states you can change the save points in a game and give yourself more items. This tutorial requires the use of a hex editor.

How To : Run Mac OS 7 on Windows XP

Learn how to set-up Basilisk II, a 68k Apple Macintosh emulator that will allow your to run a Mac OS 7 operating system simultaneously on Windows XP. It includes System 7.5.5 and various applications/games. To download this emulator, go here.

How To : Turn Your HTC One into the Ultimate Gaming Machine

What's the point of having a 1080p screen if you're not using it to get in some quality gaming time? Google Play is great for downloading games, but you probably already have an extensive library of games for your consoles, so use those! Emulators are a dime a dozen, but Retr ...more

How To : Install OpenVAS for Broad Vulnerability Assessment

OpenVAS is a powerful vulnerability assessment tool. Forked from Nessus after Nessus became a proprietary product, OpenVAS stepped in to fill the niche. OpenVAS really shines for information gathering in large networks where manual scanning to establish a foothold can be time- ...more

How To : Hack Counter-Strike to Play on Your Android

Counter-Strike is one of the most popular first-person shooters of all time, and deservedly so. What originally started out as a third-party Half-Life mod garnered such a cult following that Valve had to hire the developers and purchase the intellectual property to make it an ...more

How To : Root the Motorola Droid X smartphone without ADB

So, a lot of people seem to be having trouble rooting their Motorola Droid X smartphone from Verizon Wireless using ADB (Android Debug Bridge). Well, there is an alternative for those having problems with the ADB version. You will need to have a Wi-Fi or Bluetooth widget handy ...more

How To : Use Tortunnel to Quickly Encrypt Internet Traffic

Encryped traffic and tunneling is a must when away from home to keep you and your information safe. SSH tunnels can be slow, and are heavily encrypted. VPNs are an all port solution, and proxies are just not what we need in most cases. Then, there is Tor. Tor runs your traffi ...more

How To : Connect a Wiimote to a PC

Most people own a Wii system, or at least have seen the infamous Wiimote that serves as the controller for the console. What most people have overlooked is that this handy piece of technology can be set to work on PC. Surf the web or scroll through photo albums without the nee ...more

How To : Recover WinRAR and Zip Passwords

Archiving and compression is a great way to store and prepare files for sending. You can reduce the size of a file, turn a group of files into a single file, and even encrypt and password the contents! Just take a look at this image to see how much it compressed a 28GB text fi ...more

Wheels of Steel : A Virtual Turntable in Your Browser

Wheels of Steel is a virtual browser-based turntable emulator created by Scott Schiller, a Canadian developer who works on Flickr at Yahoo. This project will appeal to those who A) dig turntablism and B) are knowledgeable in web development. I know nothing of the latter, but f ...more

How To : Purchase and hook up an Atari 2600

In its heyday the Atari gaming console was the Playstation of the 80s. Sure, you could download some wannabe emulator, but why not go a step further and purchase an actual Atari. They're still floating around and just think how cool it'll be to play pong in hi-definition. Cla ...more

How To : Run an FTP Server from Home with Linux

File Transfer Protocol, or FTP, is a network protocol made for transferring files in a client and host fashion over a Transmission Control Protocol (TCP) network, such as the internet. FTP is integrated into most browsers, and you have probably used it before. It is a common w ...more

How To : Use UFONet

With the release of the Mirai source code, botnets are back in a big way. In the early days of botnets, zombies (infected hosts) would report to IRC (Internet Relay Chat) channels for CNC (command and control) instructions. Modern botnets have evolved, but they continue to use ...more

How To : Top 10 Things to Do After Installing Kali Linux

Kali Linux, by default, probably doesn't have everything you need to get you through day-to-day penetration testing with ease. With a few tips, tricks, and applications, we can quickly get started using Kali like a professional white hat. Most Linux distributions are highly c ...more

How To : Enable True Stereo Sound on Your Pixel XL

One of the only downsides to the Pixel XL is that Google's flagship phone does not have stereo speakers. But if Android's awesome development community has taught us anything over the years, it's that limitations like these can be bypassed with some creative software tinkering ...more

How To : Play Retro PC Games on Android with DosBox Turbo

If hearing the names of classic PC games like Commander Keen, Fallout, Master of Orion, and Wolfenstein 3D send you into a fit of nostalgia, then DosBox Turbo is the perfect app for your Android device. DosBox Turbo is a highly optimized and feature-enhanced Android port of D ...more

Mac for Hackers : How to Create an Encrypted Disk Image

Before we dive any further into getting your Mac ready for hacking, I wanted to continue on with the concept of encryption. In the last part, we talked about full disk encryption on your Mac, but now I want to quickly cover the encryption of disk images before we dive into man ...more

How To : Rooted Android = Your New PenTesting Tool

No more carrying around heavy laptops and thousands of Linux Live CDs and USBs to always be ready for pentesting on the fly! I hope you had a good Christmas and happy new year! Update1: Added the section "weaponizing your Android" where I talk about apps and fundamental Kali ...more

Prev Page
  • Hot
  • Latest