Query Belonging Search Results

How To: Use Google Search Operators to Find Elusive Information

Google is an incredibly useful database of indexed websites, but querying Google doesn't search for what you type literally. The algorithms behind Google's searches can lead to a lot of irrelevant results. Still, with the right operators, we can be more exact while searching for information that's time-sensitive or difficult to find.

How To: Perform Directory Traversal & Extract Sensitive Information

With all the web applications out on the internet today, and especially the ones built and configured by novices, it's easy to find vulnerabilities. Some are more perilous than others, but the consequences of even the slightest breach can be tremendous in the hands of a skilled hacker. Directory traversal is a relatively simple attack but can be used to expose sensitive information on a server.

How To: Quickly Look Up the Valid Subdomains for Any Website

Traditional subdomain enumeration techniques create a lot of noise on the target server and may alert intrusion detection systems to an attacker's intentions. For a stealthier approach, there's a tool with the capability of finding hundreds of subdomains related to the target website without alarming the server administrators.

How To: Use the Mastering Suite in Studio One

Two books were presented as suggested reading. One was by Bob Katz: Mastering audio; art and science. The other was Bob Alginski: the Audio Mastering handbook. Mastering takes a collection of songs and makes them sound like they belong together by making certain technical changes. The project page in Studio One is where the mastering is done. Drag in your sound content that you will be working with. Make sure you have the most recently updated version. If you are using multiple tracks, you mu...

How To: Format a memory card using a card reader and a Windows PC

Sometimes it's necessary to format your memory card in your mobile phone or digital camera, just like you need to format a hard drive, because of virus problems or slower speeds. This video will show you the steps to formatting (or reformatting) the SD memory card for a cell phone, using a memory card reader. You'll also get details about a write protect error that could happen.

How To: Reduce fractions to their lowest terms

This video tutorial belongs to the Education category which is going to show you how to reduce fractions to their lowest terms. For doing any operation with fractions like addition, subtraction, multiplication or division, they need to be reduced to their lowest terms. To do this look at the numerator and the denominator and decide what number can divide both of them. Continue dividing till you can no more divide them. Now you get the lowest term of the fraction. For example, 2/4 can be divid...

How To: Password protect PDF files with NovaPDF

This video tutorial belongs to the software category which is going to show you how to convert a Word document to a password protected PDF file with NovaPDF. Go to NovaPDF and download the program and install it. It is a paid program. Select the word document that you want to convert and select print option. Under the name of the printer you will find novaPDF option. Select this and click 'preferences'. Now click on 'security' and select high level encryption. In the document permissions, sel...

How To: Lock a deadbolt from the outside with no keys

Do you need to lock the door but don't have the keys? This may happen if you are sharing your keys with someone else, staying at a friend's house, or for a variety of other reasons. Check out this video for a sneaky way to secure that door tight without even sticking a key in the lock.

How To: Do the card in wallet trick

Are you a magician on a budget? Impressive feats of magic don't require an assistant to saw in half, or even a rabbit to pull out of a hat. You need only the slightest sleight-of-hand to perform this impressive magic staple.

How To: Access the Home Screen on the iPhone X, XS, XR, 11 & 11 Pro

Is the Home button the main reason you haven't pulled the trigger on a new iPhone? Are you worried that you'll miss its functionality too much, or that simple things like accessing your home screen will be too hard? Well, don't worry about any of that, because Apple came up with some intuitive gestures that makes the old Home button seem clunky and outdated once you get used to things.

News: Pinterest Takes Steps to Hack-Proof Your Account

The peaceful, pastel and doily-filled world of Pinterest is my oasis. My account conveys who I want to be and what I want to accomplish, so the idea of someone hacking it and ruining my favorite escape for me is heartbreaking. Fortunately, Pinterest has updated its security, implementing three new features to hack-proof your account.

How To: Fake Your Ios Version.

If you are like me and you have a old iPhone and you don't want to buy a new one, you can fake your ios version by fallowing this tutorial. Just to be safe i am not responsible for what you do with this or if you mess up and wreck your phone. Plus ios and iPhone all belong to their rightful owners.

How To: Expand Your Analytical & Payload-Building Skill Set with This In-Depth Excel Training

It's nearly impossible not to be at least somewhat familiar with Microsoft Excel. While it's needed for many office jobs and data analysis fields, hackers could also benefit from improving their spreadsheet skills. Many white hats already know some of the essential Excel hacks, such as cracking password-protected spreadsheets, but there's so much more to know from an attack standpoint.

How To: Enumerate NetBIOS Shares with NBTScan & Nmap Scripting Engine

NetBIOS is a service that allows for communication over a network and is often used to join a domain and legacy applications. It is an older technology but still used in some environments today. Since it is an unsecured protocol, it can often be a good starting point when attacking a network. Scanning for NetBIOS shares with NBTScan and the Nmap Scripting Engine is a good way to begin.

How To: Exploit Recycled Credentials with H8mail to Break into User Accounts

Many online users worry about their accounts being breached by some master hacker, but the more likely scenario is falling victim to a bot written to use leaked passwords in data breaches from companies like LinkedIn, MySpace, and Tumblr. For instance, a tool called H8mail can search through over 1 billion leaked credentials to discover passwords that might still be in use today.

News: Use Facebook Messenger to Interrogate This Chatbot for Game of Thrones Spoilers

Winter is here, which means we have a lot of questions about the coming season of Game of Thrones. It's hard finding someone who cares enough to listen to you rant about why Jon Snow is the rightful ruler of Westeros. It's also hard to figure out who exactly everyone is and is related to since there are over 150 major characters on the show. We're all getting a little antsy waiting for the new season, so to hold us over a new bot has rolled out 'G0TB0t' on Facebook Messenger. Specifically, it...

How To: Install Gitrob on Kali Linux to Mine GitHub for Credentials

GitHub is an extremely popular site that allows developers to store source code and interact with other users about their projects. Anyone can download public, open-source files on GitHub manually or with Git, and anyone can fork off someone's project to expand or improve it into its own project. It's a really great site for programmers, developers, and even inspiring hackers.

Networking Foundations: Exploring UDP via Wireshark(Part 2)

Hello ladies and gentlemen, welcome back to the Part 2 of our UDP & Wireshark adventure as I promised. Last time we discussed about what DNS is and how it uses UDP as its transport protocol but we left some unexplained parts behind and I'm about to investigate those with you. I would advice you to go back to Part 1 so you can have a clear understanding in case you don't feel comfortable with the topic. So our computer made its request to the DNS server and asked "Hey, I want to find out what ...