Helps Command Search Results

How To: Prank your friends into thinking their computer has had a major DOS error

DOS may be a distant memory for most computer users at this point, but for many it will always be the first thing that pops into their head when they ponder PC computing. Nowadays, the only time most people see anything that even looks like DOS is if they're playing old PC games in a shell or something has gone very, very wrong with their computer. With this prank, you can make your friend believe that the latter has happened to them! All you do is open the DOS command program (Windows XP or ...

How To: Make custom shortcuts for Blender mesh selection modes

Tthis Blender 2.5 video tutorial goes through the steps needed to create custom keyboard shortcuts for changing mesh selection modes (vertex, edge, face). This allows you to very quickly switch between modes by simply pressing 1,2,3 on your keyboard. Whether you're new to the Blender Foundation's popular open-source 3D computer graphics application or are a seasoned digital artist merely on the lookout for new tips and tricks, you're sure to be well served by this free video software tutorial...

How To: Access Facebook at school using 3rd party software

For all you Facebook-addicts out there (or anybody else that needs to access blocked websites anywhere they want), this is a video that you will want to watch. In just a minute and thirty seconds, any ordinary person can learn how you can access any website they want anywhere they want, bypassing any blocks and firewalls that the network administrator has put up to stop users from getting to their desired website without using complex computer commands or other complicated methods.

How To: Create shiny, reflective & vector text in Illustrator

Learn how to create shiny, reflective and vector text in Adobe Ilustrator. Open a new file in Illustrator. Select pixel dimensions and orientation. Select the text tool and enter desired text. Ungroup the text. Select a portion of the text. Use the gradient editor to select a swatch and change the angle. Adjust the drop shadow. Create a reflection of the text using the horizontal reflect command.

How To: Operate the Nikon D90 Digital Camera

Watch this instructional video brought to you by Richard Berry to learn how to operate the Nikon D90. This Nikon D90 video tutorial demonstrates how to use the control dial (auto mode, scene modes, program [P], shutter priority [S], aperture priority [A], and manual [M]); read the display and viewfinder; adjust the aperture, shutter speed, focus, spot meter, matrix, exposure compensation, etc.; use the back command dial; and more. Use this Nikon D90 tutorial to familiarize yourself with your ...

How To: Get your dog to heel

These are some great ways to finish off walking your dog - the military finish, the sit command and more! This video shows you how easy it is to get your dog to heel.

How To: Use John the Ripper in Metasploit to Quickly Crack Windows Hashes

There are many password-cracking tools out there, but one of the mainstays has always been John the Ripper. It's a powerful piece of software that can be configured and used in many different ways. Metasploit actually contains a little-known module version of JTR that can be used to quickly crack weak passwords, so let's explore it in an attempt to save precious time and effort.

How To: Get Root Filesystem Access via Samba Symlink Traversal

Samba can be configured to allow any user with write access the ability to create a link to the root filesystem. Once an attacker has this level of access, it's only a matter of time before the system gets owned. Although this configuration isn't that common in the wild, it does happen, and Metasploit has a module to easily exploit this security flaw.

How To: Perform a Pass-the-Hash Attack & Get System Access on Windows

Passwords on Windows are stored as hashes, and sometimes they can be tough to crack. In certain situations, though, we can get around that by using the hash as is, with no need to know the plaintext password. It's especially interesting if we can manage to get the hash of an administrative user since we can then authenticate with higher privileges by performing an attack known as pass the hash.

How To: Steal Usernames & Passwords Stored in Firefox on Windows 10 Using a USB Rubber Ducky

A lot of people still trust their web browsers to remember every online account password for them. If you're one of those users, you need to adopt a more secure way of managing passwords, because browser-stored passwords are hacker gold mines. With a USB Rubber Ducky and physical access to your computer, they can have a screenshot of all your credentials in their inbox in less than 60 seconds.

How To: Perform Local Privilege Escalation Using a Linux Kernel Exploit

Getting root is considered the Holy Grail in the world of Linux exploitation. Much like SYSTEM on Windows, the root account provides full administrative access to the operating system. Sometimes even a successful exploit will only give a low-level shell; In that case, a technique called privilege escalation can be used to gain access to more powerful accounts and completely own the system.

How To: Securely Sync Files Between Two Machines Using Syncthing

Transferring hundreds of screenshots, webcam recordings, keystroke logs, and audio recordings between your VPS and a local Kali machine can be tricky. Services like Dropbox don't always have the best privacy policies and suffer data breaches just like any other website. To mitigate these risks, we'll use a secure, open source, and decentralized alternative.

How to Hack Wi-Fi: Disabling Security Cameras on Any Wireless Network with Aireplay-Ng

Electronic warfare tactics work by jamming, disrupting, or disabling the technology a target uses to perform a critical function, and IoT devices are especially vulnerable to attacks. Wireless security cameras like the Nest Cam are frequently used to secure critical locations, but a hacker can surgically disable a webcam or other Wi-Fi connected device without disturbing the rest of the network.

How To: Boot Your OnePlus 5 or 5T into Recovery & Fastboot Mode

Both the OnePlus 5 and 5T have two pre-boot menus that every owner should know about: Recovery mode and bootloader mode. The recovery screen lets you wipe cache, perform a factory reset, or install firmware, which can help save the phone from a soft-brick. Bootloader mode, on the other hand, lets you send Fastboot commands via PC or Mac to lock or unlock your bootloader or flash images.

How To: Exploring Kali Linux Alternatives: How to Get Started with BlackArch, a More Up-to-Date Pentesting Distro

In 2013, Offensive Security released Kali Linux, a rebuild of BackTrack Linux derived from Debian. Since then, Kali has gone on to become somewhat of a standard for penetration testing. It comes preconfigured with a collection of tools accessible by a menu system, tied together with the Gnome desktop environment. However, Kali Linux isn't the only penetration-testing distribution available.

How To: Root Your HTC 10 & Install TWRP

There are many great reasons to root your phone, but if you're not experienced with tools like ADB and Fastboot, it can seem like a daunting task. Fret not, because if you want to root your HTC 10, we're here to walk you through the process.

How To: Punchabunch Just Made SSH Local Forwarding Stupid Easy

SSH local forwarding is a must for covering your tracks and getting out there to do your work. Also called SSH tunneling, this process will put one or more steps between your machine and the machine you're working on, for security and other purposes. It can be a bit daunting for newbies to get down, and that's where Punchabunch comes in.

How To: Install Android 7.0 Nougat on Your Nexus Right Now

Android 7.0 Nougat has finally arrived—well, technically, it's in the process of arriving on Nexus devices across the globe. Google uses a staged rollout system to prevent excessive server load when issuing Android updates, which means even though Nougat has made its official debut already, you might not get that "Update available" notification for another few weeks.

How To: Linux Basics for the Aspiring Hacker: Managing Hard Drives

Managing hard drives in Linux is crucial to understanding your system and its operation as well as understanding the system you are exploiting or conducting a forensic analysis on. Linux has numerous commands that can provide us with information, control, and management of hard drives, and in this tutorial, we will examine a number of the most important ones.