Exploits Para Linux Search Results

Rasberry Pi: Connecting on Computer

I have gotten comments from my last tutorial on not being able to do anything because of a lack of a monitor. In order to address this problem I'm gonna show you how to connect and control the Rasberry Pi through a SSH client on Linux, Mac, Windows, and Chromebook computers. This will probably we a long tutorial so please bear with me. Anyway, lets get to work.

How To: Every Mac Is Vulnerable to the Shellshock Bash Exploit: Here's How to Patch OS X

Heartbleed, move over. There's a new bug in town, and this time it's also affecting Mac and Linux computers. It's called Shellshock (its original official title is CVE-2014-6271), and it's currently got a 10 out of 10 severity rating over at the National Cyber Awareness System. While some updates have been issued to fix this bug, they were incomplete, and your system is probably still vulnerable, as it has been for the last probably 20 years.

Hack Like a Pro: Exploring Metasploit Auxiliary Modules (FTP Fuzzing)

Welcome back, my hacker novitiates! In previous guides, we have used one of the most powerful hacking platforms on the planet, Metasploit, to perform numerous hacks. They ranged from exploiting Windows XP and Windows 7/8 vulnerabilities, to installing a keylogger and turning on a webcam remotely. We have even been able to save the world from nuclear annihilation, see if our girlfriend is cheating, spy on suspicious neighbors, evade antivirus detection, and more.

How To: Scan for Viruses in Windows Using a Linux Live CD/USB

Many windows users, if not all, run into a virus infection once in a while. This is unavoidable when using Microsoft's operating system. Without digressing too much, the fact that Windows is such a popular OS with no controlled software sources makes it easy for viruses and malware to spread. And while there's a plethora of antivirus tools for Windows, sometimes infections (such as certain scareware) can disable the install and/or use of antivirus systems and render your OS unusable until cle...

How To: Install Google Chromium OS on your Mac or PC

First download the virtual box, download it for Mac and install it. Now download the Chrome OS and extract it. Now launch your virtual box and click new. A "create new virtual machine" wizard will open, click next, put the name of the OS and choose Linux in operating system and Ubuntu in version now click next. Now give memory atleast 1000 MB and click next. Select "use existing hard disk" and tick the "boot hard disk" and choose the OS file by clicking the folder icon next to it, click add a...

How To: Add a new background to an image using GIMP on Linux

Learn how to add a new background to an image using Gimp. 1 Open the original image and the new background in Gimp. 2 Open the layers dialog and then click on add an alpha channel. 3 On the original image choose 'Select by color' from the menu and then hit delete. 4 Copy the image. 5 On the new background, select 'Add a layer'. 6 Paste on the new background. 7 Save and you are ready to go.

How To: Smart zoom on Firefox using the QuickPageZoom add-on

Bored of using complicated keyboard shortcuts to zoom in and zoom out of web pages? This simple, yet useful Firefox extension (QuickPageZoom 1.6.2) adds two icons to the status bar and two context menu items that enable quick access to the Full Page Zoom feature (Page Zoom In, Page Zoom Out and Reset Page Size).

How To: Bypass RealVNC authentication

VNC stands for Virtual Network Computing. It is remote control software which allows you to view and fully interact with one computer desktop (the "VNC server") using a simple program (the "VNC viewer") on another computer desktop anywhere on the Internet. The two computers don't even have to be the same type, so for example you can use VNC to view a Windows Vista desktop at the office on a Linux or Mac computer at home. For ultimate simplicity, there is even a Java viewer, so that any deskto...

How To: Watch torrents on an Xbox with TorrentFlux and XBMC

TorrentFlux is an web-based system for managing bit torrent file transfers. It is an open source package (GPL) and developed for Linux, Unix & BSD platforms on the ubiquitous LAMP stack. In video tutorial, you'll learn how to set up TorrentFlux and how to share your downloaded content via a Samba share to an Xbox running XBMC. For detailed, step-by-step instructions, or to get started watching your own torrented media from the comfort of your couch, take a look.

How To: Use the basics of GIMP

This tutorial is on GIMP Basics. GIMP is a free Photoshop substitute available for all platforms and pre-loaded in Linux operating systems. The tutorial covers the scale, crop, cut with transparency, flip, and rotate commands of GIMP. Part 2 covers saving and file size reduction in GIMP.

How To: Use the overworked defender tactic in a game of chess

Ever here of the "overworked" defender" chess move? Of course you have, but that doesn't mean you know how to pull it off. See how to do it, right here. A chess piece is overworked when it has more than one defensive job (guarding pieces or squares) to do. Typically, the overworked piece is exploited by capturing one of the pieces it's defending or occupying a square it's defending. This forces it to leave one of its defensive jobs usually resulting in material loss or checkmate.

How To: Build a Beginner Hacking Kit with the Raspberry Pi 3 Model B+

If you want to follow Null Byte tutorials and try out Kali Linux, the Raspberry Pi is a perfect way to start. In 2018, the Raspberry Pi 3 Model B+ was released featuring a better CPU, Wi-Fi, Bluetooth, and Ethernet built in. Our recommended Kali Pi kit for beginners learning ethical hacking on a budget runs the "Re4son" Kali kernel and includes a compatible wireless network adapter and a USB Rubber Ducky.

How To: Exploring Kali Linux Alternatives: How to Get Started with Parrot Security OS, a Modern Pentesting Distro

Kali Linux is the obvious first choice of an operating system for most new hackers, coming bundled with a curated collection of tools organized into easy-to-navigate menus and a live boot option that is very newbie-friendly. But Kali isn't the only distribution targeted at pentesters, and many exciting alternatives may better fit your use-case. We've already covered BlackArch Linux, now it's time to talk about Parrot Security OS.

Hack Video Games, Part 1: Introduction

Hello, fellow hackers. I'm sure we've all seen it somewhere: the undying question of "How do I hack the game so-and-so?" And the answer usually is, "Come back when you actually know how to hack!" But how does one even go about "hacking" a game? What could that even mean?

How To: Linux Basics for the Aspiring Hacker: Configuring Apache

Welcome back, my hacker novitiates! In an earlier Linux Basics tutorial, I had demonstrated the basics of the Apache web server. Since Apache is the world's most widely used web server on the Internet (as of July 2015, Apache was 38%, IIS was 26%, and Nginx is 15%), the more you know about it and understand it, the more success you are likely to have hacking it.

Hack Like a Pro: How to Hack Facebook (Same-Origin Policy)

Welcome back, my budding hackers! This is the initial post of a new series on how to hack Facebook. It's important to note here that each hack I'll be covering is very specific. I have said it before, but I feel I need to repeat it again: there is NO SILVER BULLET that works under all circumstances. Obviously, the good folks at Facebook have taken precautions to make certain that their app is not hacked, but if we are creative, persistent, and ingenious, we can still get in.