Download Sites Search Results

How To: Identify Web Application Firewalls with Wafw00f & Nmap

Web application firewalls are one of the strongest defenses a web app has, but they can be vulnerable if the firewall version used is known to an attacker. Understanding which firewall a target is using can be the first step to a hacker discovering how to get past it — and what defenses are in place on a target. And the tools Wafw00f and Nmap make fingerprinting firewalls easy.

How To: Install Google Camera on Your OnePlus 7 Pro for Better Photo Quality & Night Sight

The triple camera system on the OnePlus 7 Pro is the best setup they've ever done so far, but it could always be better. The primary sensor packs a whopping 48 megapixels, but as history has taught us, megapixels don't equal better photos by default. In fact, with where we are in terms of hardware right now, it's the software that determines a phone's camera performance.

How To: Boot Your Galaxy S10 into Recovery Mode & Download Mode

You don't need to be a hardcore modder to know the importance of booting your S10 into either recovery mode or download mode. In fact, these pre-boot menus are something everyone should be familiar with. The former can help you get out of soft bricks, while the latter lets you use utilities like Odin and Smart Switch to flash firmware files and fix your phone when all other solutions fail.

How To: Brute-Force Nearly Any Website Login with Hatch

The tactic of brute-forcing a login, i.e., trying many passwords very quickly until the correct one is discovered, can be easy for services like SSH or Telnet. For something like a website login page, we must identify different elements of the page first. Thanks to a Python tool for brute-forcing websites called Hatch, this process has been simplified to the point that even a beginner can try it.

How To: Leverage a Directory Traversal Vulnerability into Code Execution

Directory traversal, or path traversal, is an HTTP attack which allows attackers to access restricted directories by using the ../ characters to backtrack into files or directories outside the root folder. If a web app is vulnerable to this, an attacker can potentially access restricted files that contain info about all registered users on the system, their permissions, and encrypted passwords.

How To: Get Google's Avengers AR Sticker Packs on Any Android Device with ARCore

The idea of augmented reality isn't new, but the world of smartphones is looking to push it forward in a big way. As with any platform, both product demand and technological advancements have to catch up to the industry before it can become a viable solution for daily consumer life. Apple and Google are working to introduce the smartphone consumer to AR for the first time with basic features for now.

How To: Get the New iPad Pro Wallpapers on Any iPhone

The current iPhone lineup inarguably features Apple's best displays to date, but the stock wallpapers don't really do the screens justice. There are plenty of third-party wallpapers you can use, as well as ones you create yourself. However, if you want that typical Apple feeling, you're better off sticking with Apple wallpapers, and the iPad Pro has some beautiful ones that look awesome on an iPhone.

News: 30+ Privacy & Security Settings in iOS 12 You Should Check Right Now

There's always an iPhone in our list of top phones for privacy and security, due in large part to advanced security measures like Face ID, consistent iOS updates, and easy ways to prevent unwanted access and excessive data sharing. However, some of those options actually do the opposite and hinder security. It all depends on how you use your iPhone, but you should at least know everything available.

How To: Get Nokia's Exclusive Camera App with Pro Mode on Any Android

Nokia's calling card used to be camera quality, a small bright spot compared to the black hole that was Windows Mobile. Since Microsoft discontinued the rarely-used operating system, Nokia phones began to run Android — and now, they're getting back to their camera-driven roots with their Pro Camera mode. What's more, you can experience their camera app on any Android phone.

Spotify 101: How to Save Cellular Data When Streaming Music on Your iPhone or Android Phone

While I love Spotify, I don't like it devouring my data plan when streaming music away from a Wi-Fi network. If you have the foresight or time to download Spotify tracks for offline playback later, great. For those of you who like to listen to your music more randomly like I do, based on your current mood, streaming is the only way to go, and there are settings you can tweak to use up less data.

How To: It's Not Just Your Camera & Mic — Here's All the Crazy Ways Your Phone Could Be Used to Spy on You

As you're surely aware, your phone can be used against you. Thanks to our cameras and microphones, a clever hacker can obtain access to your device and invade your privacy. But spying isn't limited to just these two sensors — gyroscopes, proximity sensors, QR codes, and even ads can be used to paint a very clear picture about who you are and what you're currently doing.

News: 10 Awesome (& Free) Dark Themes for Your Galaxy S9

One of the best features on the Galaxy S9 is the ability to quickly apply new themes from the Samsung theme store. A number of the available themes are available at no cost. If you pick the right dark theme, you might even be able to save some battery life over the course of your day. Unfortunately, not every theme is worth your time, so we curated list of dark themes worth downloading.

How To: Boot Your Galaxy S9 or S9+ into Recovery Mode or Download Mode

From veteran modders to casual tinkerers, booting into either recovery mode or download mode is something every Galaxy S9 owner should know about. These two pre-boot menus serve a very important purpose — recovery mode is the go-to solution for soft bricks, while download mode allows you to flash firmware files using utilities like Odin and Smart Switch, which can truly be a lifesaver.

How To: Use SpiderFoot for OSINT Gathering

During a penetration test, one of the most important aspects of engaging a target is information gathering. The more information you have coming into an attack, the more likely the attack is to succeed. In this article, I'll be looking at SpiderFoot, a modular cross-platform OSINT (open-source intelligence) gathering tool.

Xposed 101: How to Install Unofficial Modules

The Xposed Framework has an official repository for downloading modules which can be easily accessed by searching the Download section in your Xposed Installer app. But not every module is available on the Xposed repo — in fact, many unique and interesting modules are only hosted on third-party servers.

How To: Get Your World of Warcraft Fix with This RPG Game for iPhone

The world of mobile gaming is flush with MMORPGs that entice players with console-quality graphics and gameplay, intense co-op dungeons similar to World of Warcraft, and epic loot that'll give you a leg up over your competition. While there are games like Order & Chaos that nearly match PC-based RPGs, most simply fail to measure up. But the latest entry in this genre, Crusaders of Light, may finally get players to ditch their computers for iPhones and iPads to get their online RPG fix. Crusad...