Today, Facebook Messenger is rolling out Discover, a feature that helps you chat with companies and locate nearby businesses of interest to you. First discussed in April at Facebook's developer conference F8, Discover is finally available for public use.
In an attempt to increase advertising revenues, Snapchat introduced Discover back in January of this year, a feature that brought a handful of prominent media partners, such as CNN, ESPN, and Vice to your feed, along with their tailored news stories and videos.
Resources for finding new music are at our disposal in all corners of the internet; the only problem is deciding which one is the best for you. Spotify, Pandora, and Rdio all have options to discover new music on your smartphone, but they tend to expose mostly established artists, making the process of finding lesser-known but good music a game of trial and error.
Google Home now helps users to discover new music with an added "Listen" tab in the app. The feature offers suggestions based on the Cast-enabled apps on a phone, while offering other apps to download if you'd like to broaden your musical horizons. The playlists are curated to your individual taste and will adjust for different artists and activities, which is a pretty nifty feature. This means that Google Home can cater to your momentary mood change with music, which is a welcome addition to...
When setting up a Raspberry Pi, it's easy to overlook changing the default password. Like many IoT devices, the Raspberry Pi's default Raspbian operating system installs with a widely-known default password, leaving the device vulnerable to remote access. Using a tool called rpi-hunter, hackers can discover, access, and drop custom payloads on any weak Pi connected to the same network.
There is never a dull moment when it comes to the internet. You can find practically anything you want, whenever you want it. To make that process even smoother and more direct, companies have created a bunch of apps designed to help you find what you're looking for, or enlighten you on a subject you may not have even thought of yourself.
When the mosquito that carries the malaria parasite (Plasmodium falciparum) bites someone, the parasite must travel to the liver where it undergoes part of its lifecycle before infecting red blood cells and spreading to its next host. Until now, the first step of how the parasite gets to the liver hasn't been clear.
NMAP is an essential tool in any hacker's arsenal. Originally written by Gordon Lyon aka Fydor, it's used to locate hosts and services and create a map of the network. NMAP has always been an incredibly powerful tool, but with it's newest release, which dropped mid-November of last year, they've really out done themselves.
Hello! I invite all the readers, interested in space, to discover the origin of the names of the planets in our galaxy. Just simply follow my words,... Step 1: Planets and Stars
Now that the transfer tool for migrating your Google Play Music library to YouTube Music is rolling out, more fans of the former, which will meet its end in 2020, are giving its replacement a try.
Hacking web applications can sometimes be challenging due to the sheer amount of moving parts they possess. At the core of these apps are HTTP requests and parameters, but these things are often concealed from the user, due to security reasons, convenience, or both. However, a tool called Arjun can be used to discover hidden HTTP parameters in web apps.
When approaching a target, having a precise and detailed plan of attack is absolutely necessary. One of the main goals is to increase the attack surface since the more opportunities there are for exploitation, the greater the chances of success. Subdomain enumeration is one method used to increase the attack surface, and we'll be using a tool called Subfinder to discover hidden subdomains.
Have you ever had a great meal at your local restaurant and wondered how to make it yourself? Or perhaps you've found yourself stumped at what to make for dinner based on the random provisions in your kitchen? Now, you can discover solutions to these food-based problems via Snapchat's computer vision wizardry.
Automating port scanners, directory crawlers, and reconnaissance tools can be complicated for beginners just getting started with Kali Linux. Sparta solves this problem with an easy-to-use graphical interface designed to simplify a penetration tester's tasks.
The Microsoft HoloLens mixes the digital world with the physical one, allowing you to coexist with holograms of your choosing. But those worlds won't fully blend until we can experience it all together and create for each other. Vuforia could make that possible in the near future.
A spectrometer is a device that splits light into all of the different colors it's composed of that can't be seen with the naked eye. It does this by using a prism to refract or bend the light. Jeffrey Warren over at Public Labs created a tutorial showing how you can make your own video spectrometer and create spectra like the one pictured below. Any guesses as to what the subject is? Believe it or not, that's what whipped cream looks like when viewed through a spectrometer. You can do this w...
The public leaks of NSA tools and information have led to the release of previously secret zero-day exploits such as EternalBlue, which was used in the notorious WannaCry ransomware attack. Despite multiple patches being released, many users have failed to update their systems, so many devices are still vulnerable to these now-public attacks.
In the SoundCloud app, when you find an awesome song, you can build off of it by creating one killer music station that will give you like-minded songs you might not have ever discovered otherwise. And finding cool new songs and artists isn't the only reason to create a SoundCloud station — it's a great opportunity to set the tone of your workday or your party without ever worrying about the music ending.
Whether you're staying in your hometown for the weekend or traveling to a nearby or faraway city, live music is always a great option for entertainment — but finding decent music or a good music venue isn't always easy. With new features added to two of its core apps, your iPhone just made it easier to do both.
Privilege escalation is the technique used to exploit certain flaws to obtain elevated permissions relative to the current user. There are a vast number of methods out there to go from user to root on Linux, and keeping track of them all can be difficult. This is where automation comes into play, and a privilege escalation script called Linux Smart Enumeration is one to take advantage of.
When you think of AR experiences, you typically think of something that either involves a headset or a handset. Augmented reality without either of those things has seemed impossible in the past. But if anyone is going to try to find a way to have an augmented reality experience without electronics, it's Disney.
There are so many great apps in the Google Play Store that it's become the number one app marketplace in the world.
Did you know there's a way to make animating your own cartoons that's way easier than it looks — and that you can learn all the skills you need from home? Whether you want to pick up a fun, creative hobby over the holiday season or learn the skills to start working in animation, The Ultimate Cartoon Animator 4 Pro Mac Bundle will have you quickly making your own cartoons. Right now, it's on sale for 74% off, at just $49.99 (regular price $196).
Correctly identifying the underlying technologies that run on a website gives pentesters a considerable advantage when preparing an attack. Whether you're testing out the defenses of a large corporation or playing the latest CTF, figuring out what technologies a site uses is a crucial pen-tester skill.
This is a tale about microbes, a man who became a hermit, and the parchment that carries both of their stories.
Tremendous strides have been made in the treatment and outlook for patients infected with HIV, the human immunodeficiency virus. Treatment with a combination of antiretroviral drugs can keep patients with HIV alive for decades, without symptoms of the infection. The trouble is, if HIV-infected people stop taking their medications, the virus takes over in full force again—because the virus hides out quietly in cells of the immune system, kept in check, but not killed by the treatment.
By looking for the mechanism that allows influenza A to invade lung cells, scientists also discovered a treatment that might block the virus from taking hold there.
While the stock market can be unpredictable, it's not a complete enigma. There are patterns to watch for that can make you a successful trader. Fortunately, there is an expert guide to becoming an analyst that's now available to everyone.
Cross-site scripting is one of the most common vulnerabilities found on the web today, with repercussions of this type of flaw ranging from harmless defacement to sensitive data exposure. Probing for XSS can be tedious and time-consuming for an attacker, but luckily there are tools available to make things a little easier, including Burp Suite, Wfuzz, and XSStrike.
One of the first steps in reconnaissance is determining the open ports on a system. Nmap is widely considered the undisputed king of port scanning, but certain situations call for different tools. Metasploit makes it easy to conduct port scanning from directly inside the framework, and we'll show you three types of port scans: TCP, SYN, and XMAS.
Why do you need augmented reality? Because enterprise, they say. And while that's certainly true for several disciplines, there's still that mainstream use case hanging out there waiting for users to discover beyond the realm of enterprise and gaming.
In this tutorial, learn all about the difference between breads at supposedly healthy sandwich shop, Subway. Did you know that the new 9 grain bread actually has the same nutritional value as the plain white bread they offer? Find out what scary chemicals are hiding inside your lunch with this clip from Food Facts TV.
Love pie?! Then you'll want to pay close attention to this video. It shows you where to find the warm flaky crust that is "Pie Island" in Just Cause 2, giving out the map location and means you need to get there. Once you get there, though, there really isn't much to do, just another hidden easter egg brought to you by Geoff and Gus at Achievement Hunter.
The Cuba maps in Call of Duty: Black Ops are incredibly extensive and detailed, full of opportunities to ambush and snipe. This is a very thorough walkthrough, pointing out all the spawn areas to be wary of, including where some people tend to get cheap shots.
In this tutorial, learn all about Apple Cider Vinegar. Apple cider vinegar is a natural product and works fantastic as an internal cleanser for your body. You can also use apple cider vinegar on the outside of your body to help with things like keeping your hair shiny and even treating cuts and insect bites. Check out this tutorial from Creative Tips and get the rundown on this miracle elixer.
5 things you didn't know that your xbox 360 could do! These are just 5 cool tricks just to make your xbox 360 experience a little more enjoyable. You can use the USB port for more than just HDs. Plug in a keyboard. Or play movies on the drive.
Making an animated film? This short and easy animation tutorial provides beginners the bare minimum to begin creating a claymation or stop motion animation film. This instructional video shows how to move claymation characters, how to control the lighting, and how to create a visually interesting set with props. This claymation video also compares the different results when you vary the frames per second.
This video is about determining the right camera for the tripod.The video begins by explaining the ways of doing this, that is by ensuring that the camera is neither too large nor too small for the tripod and also by ensuring that the tripod is able to withstand the weight of the camera.When the camera is placed on the tripod it should be a right match for the base ply of the tripod and should not be lager or smaller than the base ply.This video is excellent for those who want to select the r...
In this clip, you'll learn how to get started using Blue Coat PacketShaper on your Microsoft Windows PC. It's easy! So easy, in fact, that this helpful how-to can present a complete overview of the app in just under four minutes. For more information, including detailed, step-by-step instructions, take a look.
Those of you who are proud to be Libras, well, you may no longer be Libras. You could be Virgos. At least, according to astronomer Parke Kunkle.