Use If/else Statements in C++

How to Java : E2 (DataTypes and TypeCasting)

Welcome back Java programmers! In this tutorial we'll being going over Variables/DataTypes and Type-casting So What Are Java DataTypes? Like in many other programming languages, you have variable types. Such as ints, doubles, chars, etc. They are used to instantiate the kind ...more

How To : Look Cool with Notepad with Viruses!

Hello Hackers/Viewers, It is a new day, and you might be thinking, It is so boring, why not try to be cool with computers in front of my friends? That is why, I have made this tutorial to make fake viruses using notepad to look cool! Step 1: Requirements for the Prank First ...more

How To : Get People to Trust You with Their Secrets

Prying into people's lives without them putting up their guard can be difficult, unless you can convince them that you already know them very well. Most people don't have many friends they can be honest with, and this can be exploited. Once they're convinced you already know t ...more

How To : Make Crop Circles or Are Aliens Among Us?

Does this video prove that otherworldly intelligent life has visited Earth? No. It does not prove anything other than there are designs ‘etched’ onto the surface of a field. Does the video immediately above prove that otherworldly intelligent life hasn’t visited Earth? Yeah, y ...more

How To : Become A Better Guitar Player

How to be a better guitarist Have you ever just wanted to pick up that old guitar that is just laying around? Or found yourself bursting with creative ideas but don't know how to express them with a guitar? I want to show you my way on becoming the best guitarist you can be, ...more

How To : Get Started Writing Your Own NSE Scripts for Nmap

The road to becoming a skilled white hat is paved with many milestones, one of those being learning how to perform a simple Nmap scan. A little further down that road lies more advanced scanning, along with utilizing a powerful feature of Nmap called the Nmap Scripting Engine. ...more

How To : Security-Oriented C Tutorial 0x01 - Hello, World!

Welcome back, reader! In this tutorial, we will be covering our first program! So let's get to it. We all know the unspoken tradition of the first program when learning a language and of course, here we will respect and complete it. Fire up your favorite text editor (be it vi ...more

How To : Break Bad News More Comfortably

Being the bearer of bad news is unpleasant; there's nothing more uncomfortable than offering up a spoonful of negativity. Whether you're a supervisor who spends a lot of time interviewing and rejecting candidates, or simply someone who has to say "no" to a friend, it's never f ...more

How-to Ruby : Simple SSH Bruteforcer

Hello fellow training hackers. I do not know if many of you are familiar with ruby, but since it is a useful scripting language, that hasn't been covered too much here on Null Byte, I thought why not do some How-tos about it now and then. The idea is to write simple scripts ...more

How to : Scripting with Python - A Backup A Day..

Welcome, in this tutorial we shall we looking at creating a safe(r) way to back up your important files. The contents we will be covering are as follows; Creating a partition Updating the /etc/fstab file Mounting a file system with Python Copying the contents of a file system ...more

SPLOIT : How to Make an SSH Brute-Forcer in Python

NOTICE: Ciuffy will be answering questions related to my articles on my behalf as I am very busy. Hope You Have Fun !!! As much as I love other SSH bruteforcing tools like Ncrack, Metasploit, THC-Hydra, ... ( Just to mention a few ). I prefer using my own script. The tools ab ...more

How To : Survive on Faction/PVP Servers in Minecraft

In Minecraft, many people enjoy "Faction" aka "Raiding" multiplayer servers for their unique gameplay and survival aspect. Plus, it's always fun when you find a chest full of somebody else's free stuff. In this guide, written from years of experience with PVP and base creatio ...more

How To : Bash (Shell) Scripting for Beginners

Bash (Shell) Scripting for Beginners Intro I am an occasional Linux user currently playing around in CrunchBang and loving it. Prior to this, I used to dual-boot Windows and xfce-buntu (or xubuntu) at work, and due to some unforeseen circumstances, my screen always went fuzz ...more

How To : Separate Your Recycling

Recycling your garbage is noble and, in many places, mandatory. But it also can be very confusing. This guide will clear up the rules. Step 1: Check Laws Check the local laws regarding recycling in your town. Step 2: Rinse Rinse glass bottles, plastic containers, and alumi ...more

How To : The Essential Skills to Becoming a Master Hacker

Many of my aspiring hackers have written to me asking the same thing. "What skills do I need to be a good hacker?" As the hacker is among the most skilled information technology disciplines, it requires a wide knowledge of IT technologies and techniques. To truly be a great h ...more

News : This Is Why All Augmented Reality Startups Suck

People fundamentally distrust magicians. And they should. The illusions they proffer are just that, illusions meant to astound rather than tangible interactions and results that have weight and meaning in our real world. Our lizard brains know this, and, no matter what the out ...more

NR30 : The Mobile AR Leaders of 2018

This time last year, we got our first taste of what mobile app developers could do in augmented reality with Apple's ARKit. Most people had never heard of Animojis. Google's AR platform was still Tango. Snapchat introduced its World Lens AR experiences. Most mobile AR experien ...more

How To : Detect Script-Kiddie Wi-Fi Jamming with Wireshark

Due to weaknesses in the way Wi-Fi works, it's extremely easy to disrupt most Wi-Fi networks using tools that forge deauthentication packets. The ease with which these common tools can jam networks is only matched by how simple they are to detect for anyone listening for them. ...more

  • Hot
  • Latest