Usb Boot on Xbox

How To : Root Your Essential PH-1 with Magisk

Despite its rocky start, the Essential PH-1 has a lot going for it. Not only does it get consistent security patches and system updates hours after the Pixels, but like the Google-developed lineup, it's also great for rooting. Not only is your warranty not void with rooting, b ...more

How To : Root the New Sony Xperia Z Android Phone

Sony's Xperia Z, which has generated quite a deal of excitement since its launch at the CES in Las Vegas last month, is already sold out in France with its expected U.S. release to be sometime in March. It's 5-inch, 1080p display puts it up there with some of the best smartpho ...more

How To : Unbrick Your OnePlus 6T When All Else Fails

When flashing files through TWRP, ADB, or Fastboot, there's a slight chance for things to go wrong. Whether it's user error related or something else entirely, it's always good to have a backup plan. In most cases, you'll be dealing with a semi-brick or soft-brick, which can u ...more

How To : Install TWRP Custom Recovery on Your OnePlus 6

When it comes to modding Android, there's no better tool than Team Win's TWRP custom recovery. You can use it to root your phone, flash mods like Magisk or Xposed, and even replace the entire operating system with a custom ROM like LineageOS — honestly, there's not much this u ...more

How To : Root Your Pixel 3 on Android 10

When new Android versions come out, the modding community has to find new ways to root the OS. It's a fun cat and mouse game to follow, but it also means the process of rooting isn't exactly the same as it was the last time you did it. Android 10 changes how root works on a sy ...more

How To : Hack Windows Administrator Password with Out SAM

Hi, I am Robel, I am here to let you know about how to hack windows admin password with out Sam files, this requires physical access and any boot operating system...I used Kali 1.8 , if it doesn't work make sure you have shuted it down properlyor use backtrack. I have tested ...more

How To : Fix Audio Issues on the Xbox One Wired Headset

Finally, the much-hyped Xbox One is out, setting the stage for an epic holiday showdown between Microsoft and Sony. While the PS4 was released a full week before the Xbox One, Microsoft's next generation system is fully equipped with the latest games and acts as an all-out med ...more

How To : Root the Nexus Player

UPDATE NOVEMBER 2015: The root process has changed for the Nexus Player now that the device is running Android 6.0 Marhsmallow. I've updated this article with detailed instructions on the new root process, but the video below still depicts the old process for Android Lollipop ...more

How To : Unlock the Bootloader & Root Your HTC One M8

As with most OEMs, HTC would like you to think that you can do virtually anything with your new HTC One M8, but as a softModder, you know that isn't true. To actually unleash the full potential of that device, you need access to the whole system, not just the parts that HTC de ...more

How To : Unlock the Bootloader on the Essential PH-1

Although the Essential PH-1 got off to a rocky start, thanks to steady updates, it has slowly become one of the best Android phones to come out in recent years. For $499, the Essential Phone is a cheaper Pixel, receiving updates almost as soon as the Pixel lineup does. What's ...more

How To : Install TWRP Recovery on the Essential PH-1

For modders, there are few tools more important than TWRP. TeamWin's custom recovery makes flashing mods like Magisk, Xposed, and custom ROMs incredibly easy, and it lets you root your phone at the press of a button. On top of that, it can make complete backups of your phone i ...more

How To : Root Your T-Mobile LG V20 Using Dirty COW

It's been little over a month since the official release of LG's latest flagship phone, the LG V20. Despite a few minor hiccups, the V20 has been attracting attention from all over for being an amazing phone. But like with most Android phones, there's no better feeling than ro ...more

How To : Get Started with Kali Linux in 2020

Kali Linux has come a long way since its BackTrack days, and it's still widely considered the ultimate Linux distribution for penetration testing. The system has undergone quite the transformation since its old days and includes an updated look, improved performance, and some ...more

How To : The Ultimate Guide to Hacking macOS

Apple's macOS operating system is just as vulnerable to attacks as any Windows 10 computer or Android smartphone. Hacker's can embed backdoors, evade antivirus with simple commands, and utilize USB flash drives to completely compromise a MacBook. In this always-updated guide, ...more

How To : Fix the Apple TV 5.1.1 Update Bug

Last week, an update was released for second- and third-generation Apple TVs. The update included stability and performance improvements along with support for the Up Next feature in iTunes 11. A lot of users have been reporting issues upgrading, saying that the update failed ...more

How To : Install TWRP Recovery on Your OnePlus 6T

If you have ever wanted to mod your Android device, your new best friend is easily going to be Team Win's TWRP custom recovery. This gives you access to file flashing on the fly, which can include such things as Magisk for root access, or even a custom ROM to replace the stock ...more

How To : Root Your Google Pixel or Pixel XL

There were some new hurdles to clear, and then there were a few more, but legendary root developer Chainfire has created a fully-functional root method for Google's Pixel and Pixel XL flagships. Like past devices, this method relies on the SuperSU ZIP, but now, there's an addi ...more

How To : Bypass Windows Passwords Part 2

This is the second installment of the short series on how to remove user passwords in Windows. Once again this has only been tested on Windows 7. If I can find some time between two jobs and school I'll test all the ways on Windows 10 and Windows 8/8.1. Step 1: Startup Repair ...more

How to Hack Wi-Fi : Choosing a Wireless Adapter for Hacking

Welcome back, my budding hackers. So many of you are interested in hacking Wi-Fi that I have decided to revisit my Wi-Fi Hacking series with some updated and more in-depth material. I strongly suggest that you look at some of my earlier posts, such as "Getting Started with Te ...more

How To : Customize your XBox 360 Avatar to look like Mario

Mario is one of the most recognizable character in the world, and if you own an XBox 360 you can't play any games featuring him. He can still be a part of your gaming life though if you follow the steps in this video and make your XBox 360 Avatar in the likeness of Mario. Fro ...more

How To : Dual-boot Ubuntu 10.10 And Windows 7 Side By Side

Dual booting Ubuntu 10.10 Maverick Meerkat and Windows 7 is fairly easy. If you don't believe me, just read on! Get Windows 7 First thing's first! Ye can't install Windows 7 without an installation disk, can ya? So if your PC did not come with Windows 7 pre-installed, grab a ...more

How To : Manage ESX(i), booting ISO files and more

In this web TV presentation the host is talking about Grub 2. In Grub 2 you can mount an ISO file like a device with the loop back function. In Grub 1 you can use tack tack mem to mount iso files if the files are not fragmented by using the map command. Grub 2 is an applicatio ...more

  • Hot
  • Latest