Premium Short Search Results

How To: Set Up a Wi-Fi Spy Camera with an ESP32-CAM

The ESP32-CAM is a convenient little camera module with a lot of built-in power, and you can turn one into an inconspicuous spy camera to hide in any room. There's only one issue: it does omit a USB port. That makes it a little harder to program, but with an ESP32-based board, FTDI programmer, and some jumper wires, you'll have a programmed ESP32 Wi-Fi spy camera in no time.

How To: Remove the Annoying Photos Widget from Your iPhone's Today View to Stop Showing Potentially Embarrassing Pics

Apple's iOS 14 introduced a new world of iPhone customization thanks to its updated widgets that can live on both the home screen and Today View. While they're incredibly useful, they're not very interactive, they restrict what's shown, and you can't resize them afterward. However, those issues pale in comparison to the annoying Photos widget in Today View's auto-generated Smart Stack.

How To: If 'Messages' Consumes Too Much iPhone or iCloud Storage, Don't Delete Your Conversations Just Yet

When iOS starts barking at you that you've run out of iCloud or iPhone storage, a quick trip to your settings to see what the culprit is may show that Messages is one of the worst offenders. But if deleting message after message doesn't free up your storage much, it's likely because "Messages" doesn't really mean messages.

How To: Your iPhone Uses a Hidden Tracker to Keep Tabs on Your Recent & Most Visited Locations — But You Can Stop It

Your iPhone keeps track of every single place you go, especially those you frequent most often, and syncs those locations across all your iCloud-connected devices. People who gain access or already have access to your iPhone, iPad, iPod touch, or Mac may be able to view all of these locations to see where you've been and where you might be. If this worries you, there are things you can do.

How To: Use a Secret Voice Command to Unlock Your iPhone

Your voice is the key to unlocking many features on your iPhone. For example, you can ask Siri to send a text message to a friend, add items to a list, run a custom shortcut, or turn on your lights, but Apple does not allow you to unlock your iPhone with a Siri voice command. Instead, you can turn to a lesser-known feature to unlock your iPhone without Face ID, Touch ID, or typing your passcode.

How To: The Easy Way to Upload Files Anonymously from Your iPhone So They Can't Be Traced Back to You

If you need to share something online but don't want your personal information attached to the file, use an anonymous file hosting site. By uploading files anonymously, you keep your IP address safe and won't need to create any kind of account that could provide further logging. You can do this in a web browser, but it's much easier to do using a shortcut on your iPhone.

How To: Get Night Mode on Older iPhone Models to Shoot Low-Light Scenes Like an iPhone 11 or 12

Night mode, which helps you snap great photographs in low-light environments, is a feature available only on the iPhone 11 and iPhone 12 lineups. It's a useful tool to have in your arsenal, especially if you're fond of nightlife photography. Still, you don't have to purchase a newer iPhone to get Night mode shooting capabilities.

How To: Use RedRabbit for Pen-Testing & Post-Exploitation of Windows Machines

RedRabbit is an ethical hacking toolkit built for pen-testing and reconnaissance. It can be used to identify attack vectors, brute-force protected files, extract saved network passwords, and obfuscate code. RedRabbit, which is made specifically for red teams, is the evil twin of its brother, BlueRabbit, and is the offensive half of the "Rabbit Suite."

News: Apple's iOS 14.4 Release Candidate Out for iPhone, Includes Camera, Bluetooth & Privacy Updates

Apple has finally seeded the release candidate for iOS 14.4 to iPhone developers and public beta users, build 18D52. The update adds scanning support for smaller QR codes in Camera, the ability to classify Bluetooth devices to improve audio notifications, and alerts on the iPhone 12, 12 mini, 12 Pro, or 12 Pro Max for if the camera is detected not to be genuine. There's also a short list of bug fixes.

News: Magic Leap Made Me Cry, Probably for the Last Time. Here's Why That's the Good News

A lot of digital ink has been spilled heaping scorn on Magic Leap. Much of that media schadenfreude was due to what some believed were unmet promises versus some of the early hype around the product. Others just seemed to be rubbed the wrong way by the startup's Apple-esque secrecy and penchant for attempting to coin new terms and frameworks for things that were, mostly, already in play.

News: Snapchat's Spotlight Confirms That the TikTok, Instagram Social Media War Is On — And AR Is the Next Battlefront

In the realm of social media, all roads lead to one destination: cracking the code of continuous partial attention dopamine hits. We learned this back in the days of Vine, before Twitter foolishly killed it. And I pointed my lens at the emerging trend back in 2016 when I highlighted Musical.ly for Mashable, just before it was snapped up by China's Bytedance for $1 billion and merged into what is now TikTok.

How To: Need More Time on a Work Assignment or School Project? Corrupt Your Files to Extend Your Deadline Without Question

You have an assignment due, whether it's homework for school or a project for work, but you've only got a few hours left. There's no way you're going to finish in time and do a good job, and you don't want to turn in anything incomplete or half-assed. While it may seem you're out of luck, there's a simple way to buy yourself more time.

How To: 18 MagSafe Accessories That Are a Perfect Match for Your New iPhone 12 or 12 Pro

If you're getting or already have a new iPhone 12 or 12 Pro, its big-ticket feature is MagSafe, something you'll definitely want to explore. While the technology is new to iPhone, Apple used the MagSafe name for its magnetic charging connectors on older MacBook models until USB-C replaced it. Apple's reenvisioning of MagSafe for iPhone is completely different and much more useful.

How To: Use Gtfo to Search for Abusable Binaries During Post-Exploitation

GTFOBins and LOLBAS are projects with the goal of documenting native binaries that can be abused and exploited by attackers on Unix and Windows systems, respectfully. These binaries are often used for "living off the land" techniques during post-exploitation. In this tutorial, we will be exploring gtfo, a tool used to search these projects for abusable binaries right from the command line.

How To: 15 New Safari Features in iOS 14 That Will Change the Way You Surf the Web

Nearly every native app on the iPhone received an upgrade or new features in iOS 14 — and Safari is no exception. The web browser now has better password protection, faster performance, privacy reports, and built-in translations, just to name a few. Some of the Safari updates went unnoticed by many, but they're there and ready to use in iOS 14.

How To: Your iPhone Can Detect & Alert You to Sounds Around You in iOS 14, Like Alarms, Knocking, Cats, Crying & More

For those that have deafness or are hard of hearing, the iPhone can be a powerful tool to communicate with others. It works with many hearing aids and Bluetooth headphones, Live Listen makes it easier to hear nearby people and sounds, and the Messages app makes it easy to chat with anyone. But iOS 14 takes it to a new level, one that even users with perfect hearing can benefit from.

How To: All the Apps That Work with Picture in Picture (PiP) on Your iPhone

Since iOS 9, the iPad has had Picture in Picture mode, which lets you minimize a video that you're watching into a floating overlay so that you can multitask in other apps while it plays. For iPhones, it came a little later, first appearing in iOS 14. It's not just for the Plus or Max displays either — any size display works.

How To: Install Dirty Unicorns on Your Pixel & Get Custom ROM Features Without Losing Motion Sense & Active Edge

If you've ever been into custom ROMs, you likely know the Dirty Unicorns name pretty well. It's been synonymous with unique features and awesome tweaks when compared to stock. Recently, Dirty Unicorns has returned again in a big way with some neat features for Android 10.