Attempt Ray Search Results

How To: Use a Secret Voice Command to Unlock Your iPhone

Your voice is the key to unlocking many features on your iPhone. For example, you can ask Siri to send a text message to a friend, add items to a list, run a custom shortcut, or turn on your lights, but Apple does not allow you to unlock your iPhone with a Siri voice command. Instead, you can turn to a lesser-known feature to unlock your iPhone without Face ID, Touch ID, or typing your passcode.

How To: Use Customizable App Pickers on Your iPhone's Home Screen to Group Apps, Reduce Clutter & Find Apps Faster

If your iPhone's home screen is littered with apps in no discernible order, and you rely on muscle memory to locate one when you need it, it gets harder with each new app icon added. Folders can help organize the mess, but you can also create your very own app picker or group of app pickers. They act similar to folders but show apps in a list and let you add the same app to multiple app pickers.

How To: Convert Dates & Times to Different Time Zones on iOS Without Leaving the App You're In

Working with people in different time zones can be difficult when scheduling a time to meet up virtually, whether it's on Zoom, FaceTime, another video chatting app, or just a good old-fashioned phone call. The time needs to be good for all parties, and trying to remember UTC offsets and doing mental math isn't easy. Luckily, there's an easier way to deal with time zones on your iPhone.

News: Inside the Future of Smartglasses: Vuzix CEO Paul Travers on What 2021 Holds for AR Wearables

We often discuss the augmented reality efforts coming from the biggest players in Silicon Valley like Google, Facebook, Apple, and others, but one name that keeps coming up when you really begin to dig into the AR space is Vuzix. Since the late '90s, the company has quietly but deliberately worked to build itself into a viable competitor in the enterprise space via its wearable display technology.

How To: Quickly Generate Anonymous, Throwaway Email Addresses on Your iPhone to Keep Your Real Email Accounts Safe from Spam

A temporary email can go a long way. Using your actual email to sign up for a mailing list to receive 10% off a purchase doesn't make sense if you don't use the website much. It means you'll have to deal with spam emails from then on, which is why an anonymous email is perfect not to have to deal with all that trouble. And that's where the TempMail shortcut for your iPhone comes in handy.

How To: Lock Any App on Your iPhone Behind Face ID, Touch ID, or Your Passcode for Extra Privacy & Security

Apple does not provide a native way to lock apps on your iPhone behind Face ID, Touch ID, or your passcode. For a long time, we've wanted that option for improved privacy and security, but Apple does allow developers to use its authentication protocols. Apps like Messenger, Outlook, and WhatsApp give the option to lock them down, but for the apps that don't, you can force it with a little time and effort.

How To: Need More Time on a Work Assignment or School Project? Corrupt Your Files to Extend Your Deadline Without Question

You have an assignment due, whether it's homework for school or a project for work, but you've only got a few hours left. There's no way you're going to finish in time and do a good job, and you don't want to turn in anything incomplete or half-assed. While it may seem you're out of luck, there's a simple way to buy yourself more time.

How To: Use DFU Mode on Your iPhone 12, 12 Mini, 12 Pro, or 12 Pro Max to Restore iOS 14 Back to Working Condition

Making the jump from an older iPhone, or even an Android phone, to the iPhone 12, 12 mini, 12 Pro, or 12 Pro Max can be a big one. It's not just the change of a new smartphone — it may have had a huge impact on your wallet too. So whenever the device goes berserk, is unresponsive, or won't turn on, it's understandable to be worried. But DFU mode can help whenever you're in a dire situation.

How To: Turn Off HDR Video Recording on Your iPhone 12 or 12 Pro to Reduce File Sizes & Increase Compatibility

There's a lot of talk these days about how the iPhone 12, 12 mini, 12 Pro, and 12 Pro Max can shoot Hollywood-quality video with HDR and Dolby Vision. The video processing is really cool when it works, but as of right now, you might find its limitations outweigh its use to you. If that's the case, there's a way to turn it off.

How To: Escape Restricted Shell Environments on Linux

The moment arrives when you finally pop a shell on the web server you've been working on, only you find yourself in a strange environment with limited functionality. Restricted shells are often used as an additional line of defense and can be frustrating for an attacker to stumble upon. But with enough patience and persistence, it is possible to escape these restricted environments.

How To: This iOS Shortcut Finds & Downloads Free Songs for You to Listen to Offline on Your iPhone

Music streaming services like Apple Music, Spotify, and YouTube Music make it easy to find and play your favorite artists and albums on your iPhone — but they cost upward of $14.99 per month. If you're more into listening to downloaded music, a shortcut can help you find free music online that you can get and playback in almost any media player of your choosing.

How To: Quickly Check if Your iPhone Is Still Covered by Apple's Warranty or AppleCare

Let's say that the screen on your iPhone is showing signs of discoloration, which makes the display annoying to use. You'll need a replacement display or a new iPhone as soon as possible. If you have one of the newer iPhone models, the cost to fix it might be more than your wallet can handle, but a warranty may still cover it, and there are ways to check quickly.

How To: How & Why You Should Change Your iPhone's Name

You might be giving out your name to every stranger you see, and you don't even know it. That iPhone of yours has a name — generally a combination of your first name and device model — and it broadcasts it to others via AirDrop, Personal Hotspot, Bluetooth, Wi-Fi, and other connections. Sure, it's useful to keep your device name simple and to the point, but there are upsides to changing it.

How To: 16 New Apple Maps Features for iPhone in iOS 14, Including Cycling Routes, New Widgets & City Guides

Once the laughing-stock of the navigation app market, Apple Maps is now a powerful, reliable travel companion. Apple rebuilt the platform from the ground up, placing the app in league with Google Maps. That said, there's always room for improvement, as demonstrated by its impressive new features set in iOS 14.

How To: Crack Password-Protected ZIP Files, PDFs & More with Zydra

Everybody knows not to store sensitive information in unencrypted files, right? PDFs and ZIP files can often contain a treasure trove of information, such as network diagrams, IP addresses, and login credentials. Sometimes, even certain files that are encrypted aren't safe from attackers. That's where Zydra comes in — a tool for cracking RAR files, ZIP files, PDF files, and Linux shadow files.

How To: Conduct a Pentest Like a Pro in 6 Phases

Penetration testing, or pentesting, is the process of probing a network or system by simulating an attack, which is used to find vulnerabilities that could be exploited by a malicious actor. The main goal of a pentest is to identify security holes and weaknesses so that the organization being tested can fix any potential issues. In a professional penetration test, there are six phases you should know.

How To: Write Your Own Bash Script to Automate Recon

Automation has been a buzz word for quite some time now, but the principles behind it are as strong as ever. For a hacker or pentester, Bash scripting is one form of automation that cannot be ignored. Virtually any command that can be run from the terminal can be scripted — and should be, in many cases — to save valuable time and effort. And a Bash script just happens to be great for recon.

How To: Brute-Force FTP Credentials & Get Server Access

Hackers often find fascinating files in the most ordinary of places, one of those being FTP servers. Sometimes, luck will prevail, and anonymous logins will be enabled, meaning anyone can just log in. But more often than not, a valid username and password will be required. But there are several methods to brute-force FTP credentials and gain server access.

How To: Discover & Attack Raspberry Pis Using Default Credentials with Rpi-hunter

When setting up a Raspberry Pi, it's easy to overlook changing the default password. Like many IoT devices, the Raspberry Pi's default Raspbian operating system installs with a widely-known default password, leaving the device vulnerable to remote access. Using a tool called rpi-hunter, hackers can discover, access, and drop custom payloads on any weak Pi connected to the same network.

How To: All the Apps You Need to Make That Perfect Story

Stories are everywhere in social media today, but that wasn't always the case. In 2013, Snapchat introduced the world to these temporary windows into our daily lives. Since then, stories have infiltrated other popular apps. However, to stand out, you can't solely rely on the app where the story will be posted. Instead, you need a suite of apps that can turn your story into something special.

Locking Down Linux: Using Ubuntu as Your Primary OS, Part 3 (Application Hardening & Sandboxing)

Once you've installed Ubuntu with security in mind and reduced the possibility of network attacks on your system, you can start thinking about security on an application level. If a malicious file is opened on your system, will an attacker be able to access every file on the computer? The chances are much slimmer if you put the proper defenses in place.

How To: Attack Web Applications with Burp Suite & SQL Injection

Web applications are becoming more and more popular, replacing traditional desktop programs at an accelerated rate. With all these new apps out on the web comes various security implications associated with being connected to the internet where anyone can poke and prod at them. One of the simplest, yet the most prevalent types of security flaws found in modern web apps are SQL injections.