Badly Attacked Search Results

How To: Inject Coinhive Miners into Public Wi-Fi Hotspots

Coinhive, a JavaScript cryptocurrency miner, was reportedly discovered on the BlackBerry Mobile website. It was placed there by hackers who exploited a vulnerability in the site's e-commerce software that allowed them to anonymously mine cryptocurrency every time the website was viewed. There's no doubt Coinhive, an innovative mining method, is being abused and exploited by hackers in the wild.

Hacking Pranks: How to Flip Photos, Change Images & Inject Messages into Friends' Browsers on Your Wi-Fi Network

Networking is built largely on trust. Most devices do not verify that another device is what it identifies itself to be, so long as it functions as expected. In the case of a man-in-the-middle attack, we can abuse this trust by impersonating a wireless access point, allowing us to intercept and modify network data. This can be dangerous for private data, but also be fun for pranking your friends.

How To: Hide DDE-Based Attacks in MS Word

In a previous article, we learned how to take advantage of a feature, Dynamic Data Exchange (DDE), to run malicious code when a Microsoft Word document is opened. The biggest challenge of this attack is that it requires getting the user to agree to a pop-up prompt. Fortunately, since I posted that article, many new obfuscation techniques have been discovered to make this easier. Today, we explore and combine some of them to make the ultimate hidden DDE attack.

News: A Brief History of Hacking

Welcome back, my fledgling hackers! Hacking has a long and storied history in the U.S. and around the world. It did not begin yesterday, or even at the advent of the 21st century, but rather dates back at least 40 years. Of course, once the internet migrated to commercial use in the 1990s, hacking went into hyperdrive.

How To: Get rid of your cold sores

Have you ever had a cold sore that just won't seem to go away? In this video, we learn how to get rid of your cold sores for good! Since there is no complete cure for cold sores, you must start with prevention. Eat a healthy diet with lots of nutrients, which will restore your immune system to fight against cold sores before you get them. If you end up still getting one, don't bite it or irritate it. You can use natural remedies or over the counter products to help relieve these and get rid o...

How To: Build a water trap to stop zombies and other creatures in Minecraft

Sometimes taking the route where you don't fight at all in Minecraft is the best plan of attack! If you're looking for a clever way to take down almost all types of creatures (well, except for spiders), check out this awesome video! You'll learn how to make a crafty water trap that'll keep them stuck until they drown to death, or burn up in the sun, and then it's a quick, simple matter of running down there and getting the loot that they drop.

How To: Get Aircrack on your iPhone or iPhone Touch

Watch this video to learn how to get Aircrack on your iPhone or iPod touch. You can use Aircrack on your iPhone or iPod touch to recover wireless network keys.  The program runs directly on your iPhone or iPod touch device. It is installed as any other third party iPhone app, easy to launch and speedy to set up. Aircrack can be used as a security testing tool. Use it to verify that your network is attack immune.

How To: Get medals fast on Evony (09/25/09)

Learn everything you could possibly want to know about the internet, multiplayer game Evony. Watch this video tutorial to learn how to get medals fast on Evony (09/25/09). Swamps are NOT the best place to attack if you want medals. A level 2 would be the best.

How To: Hack a SharePoint site

Hak5 isn't your ordinary tech show. It's hacking in the old-school sense, covering everything from network security, open source and forensics, to DIY modding and the homebrew scene. Damn the warranties, it's time to Trust your Technolust. In this episode, see how to hack a SharePoint site.

How To: Play a funky jazz Rhodes beat on piano

Check out this instructional piano video that demonstrates how to play a funky jazz Rhodes beat on the piano. This instructor uses the the Roland RD-170 keyboard, and the 66 El.Piano sound, which is great. With its short attack, not many sustain on it. It doesn't matter how fast this piece of music is played. Find your own way of playing the rhythm that you are comfortable with it. Personalize this funky jazz Rhodes beat on piano and improve your piano playing skills!

How To: Perform a Pass-the-Hash Attack & Get System Access on Windows

Passwords on Windows are stored as hashes, and sometimes they can be tough to crack. In certain situations, though, we can get around that by using the hash as is, with no need to know the plaintext password. It's especially interesting if we can manage to get the hash of an administrative user since we can then authenticate with higher privileges by performing an attack known as pass the hash.

How To: Use SQL Injection to Run OS Commands & Get a Shell

One of the ultimate goals in hacking is the ability to obtain shells in order to run system commands and own a target or network. SQL injection is typically only associated with databases and their data, but it can actually be used as a vector to gain a command shell. As a lesson, we'll be exploiting a simple SQL injection flaw to execute commands and ultimately get a reverse shell on the server.

How To: Beginner's Guide to OWASP Juice Shop, Your Practice Hacking Grounds for the 10 Most Common Web App Vulnerabilities

Web application vulnerabilities are one of the most crucial points of consideration in any penetration test or security evaluation. While some security areas require a home network or computer for testing, creating a test website to learn web app security requires a slightly different approach. For a safe environment to learn about web app hacking, the OWASP Juice Shop can help.

How To: Use the Koadic Command & Control Remote Access Toolkit for Windows Post-Exploitation

Koadic allows hackers to monitor and control exploited Windows systems remotely. The tool facilitates remote access to Windows devices via the Windows Script Host, working with practically every version of Windows. Koadic is capable of sitting entirely in memory to evade detection and is able to cryptographically secure its own web command-and-control communications.

How To: Your Phone's Biggest Security Weakness Is Its Data Connection — Here's How to Lock It Down

After numerous scandals like the Equifax data breach and the 2016 US election, cybersecurity has become a significant issue for Americans. Unfortunately, anytime we use our devices, we're open to a cyber attack — especially when we browse the web. However, there are ways that we can make it harder for hackers and data miners.