Mastercard Applications Search Results

How To: Create PDFs in Mac OS X

A PDF file is a great way to share your documents with anyone. Both Macs and PCs can read them and it's very easy to create them in Mac OS X. From any application that you can print from, go to File–Print–which will open up the print dialogue box–and find the PDF button in the lower left corner. To learn more, and for a complete walkthrough of printing to PDF in Mac OS X (as well as information on using the handy Web Receipts) feature, watch this video tutorial.

How To: Apply an Ashanti inspired MAC makeup look

Pop/R&B singer Ashanti is the basis of this pretty silver and grey eye look. This how-to video demonstrates how to replicate this look that will really define your eyes. The cosmetic products used to create this look are Studio Fix Fluid Foundation, Makeup Forever HD Powder, Mineralize Skinfinish Duo in “Medium Dark,” Mineralize Blush in “Pleasantry,” Cream Color Base in “Pearl,” Painterly Paintpot, Platinum Pigment, Concrete e/s, Kid e/s, Brule e/s, White Frost e/s, Blacktrack Fluidline, Lor...

How To: Apply a Slave 4 U Britney Spears video makeup look

Just a few years ago, Britney Spears was considered hot. Regardless of what you think of her now, this how-to video recaptures her glory days via makeup. The cosmetic products used to create this look are MAC Studio Fix Fluid mixed with Covergirl Trublend, Bare Escentuals Foundation, NARS Laguna Bronzer, MAC Warm Soul Blush, MAC Cream Color Base in “Pearl,” MAC Blackground Paintpot, 88 Shimmer Palette from Coastal Scents, MAC Black Tied e/s, MAC Blacktrack Fluidline, Urban Decay 24/7 Eyeliner...

How To: Abuse Session Management with OWASP ZAP

It's always a good idea to know how an attack works at the very basic level. Manual techniques for exploitation often find holes that even the most sophisticated tool cannot. Sometimes, though, using one of these tools can make things so much easier, especially if one has a solid foundation of how it works. One such tool can help us perform a cross-site request forgery with minimal difficulty.

How To: Manipulate User Credentials with a CSRF Attack

Web 2.0 technology has provided a convenient way to post videos online, keep up with old friends on social media, and even bank from the comfort of your web browser. But when applications are poorly designed or incorrectly configured, certain flaws can be exploited. One such flaw, known as CSRF, allows an attacker to use a legitimate user's session to execute unauthorized requests to the server.

How To: Beginner's Guide to OWASP Juice Shop, Your Practice Hacking Grounds for the 10 Most Common Web App Vulnerabilities

Web application vulnerabilities are one of the most crucial points of consideration in any penetration test or security evaluation. While some security areas require a home network or computer for testing, creating a test website to learn web app security requires a slightly different approach. For a safe environment to learn about web app hacking, the OWASP Juice Shop can help.

How To: Remove Bloatware on Your LG V30 — No Root Needed

With the V30, LG has really delivered an amazing smartphone that hits all the major features consumers want. Amazing camera, beautiful edge-to-edge display, great battery life, water resistance, and smooth performance — there isn't much not to like about the LG V30. Unfortunately, it does suffer from heavy bloatware thanks to the carriers. The good thing is, unlike in the past, you are not stuck with it.

News: HoloSuit Proof of Concept Uses Full Body Motion to Control the HoloLens

Here at NextReality, we talk a lot about the many different ways of controlling holograms in the HoloLens and other augmented and mixed reality devices; New and creative ways are coming more and more every day. Most recently is something called the HoloSuit. In the 25-second clip below, you can see a woman moving the arm of a jacket which in turn moves a 3D model of Darth Vader on the screen. It's a simple idea with big potential.

Hack Like a Pro: Snort IDS for the Aspiring Hacker, Part 2 (Setting Up the Basic Configuration)

Welcome back, my tenderfoot hackers! As you should know from before, Snort is the most widely deployed intrusion detection system (IDS) in the world, and every hacker and IT security professional should be familiar with it. Hackers need to understand it for evasion, and IT security professionals to prevent intrusions. So a basic understanding of this ubiquitous IDS is crucial.

Botnets and RATs : Precautionary Measures and Detection (Part 2)

Hola my fellow hackers! I promised you the tutorials on setting up RAT's and Botnets, but before jumping into those, i want you to know about the precautionary measures and detection of RATs which might be on the system without your prior knowledge. Of course the Anti-virus do most of the job but there are some RATs which slips past the Anti-viruses (This is where Hacker's skill come into play).

How To: Hack TOR Hidden Services

A lot of people think that TOR services are unhackable because they are on a "secure environment", but the truth is that those services are exactly the same that run on any normal server, and can be hacked with the same tools (metasploit,hydra,sqlmap...), the only thing you have to do is launch a transparent proxy that pass all your packets through the TOR network to the hidden service.

How To: Get Mac OS X's App Dock on Your Windows PC

The dock in Mac OS X is intuitive, customizable, and aesthetically pleasing, which is a stark difference from its clunky Windows alternative. In fact, in Windows, it takes both the Start menu and taskbar to accomplish what Apple's dock does—but it doesn't have to be like that. Below, I'll show you how to add an OS X-inspired dock on any PC running Windows XP or higher. Step 1: Install Aqua Dock

Hack Like a Pro: How to Crack Online Web Form Passwords with THC-Hydra & Burp Suite

Welcome back, my hacker novitiates! In an earlier tutorial, I had introduced you to two essential tools for cracking online passwords—Tamper Data and THC-Hydra. In that guide, I promised to follow up with another tutorial on how to use THC-Hydra against web forms, so here we go. Although you can use Tamper Data for this purpose, I want to introduce you to another tool that is built into Kali, Burp Suite.