Site Directories Search Results

How To: Make a website for free

This video turtorial is on how to make a free website (without any cost at all). There are two ways to make a website and you can choose whichever one you want. First, go to Webs.com. Go down to "pick a site address" and create a password. Click "create a website". Fill in the information requested. Choose a template. Agree to terms of service. Click create site. Press "No thanks" and continue to next page and start to build. Click content box button. Choose page options. Edit template.

How To: Recover a stolen bike

You love your bike and it was stolen. Although, this is not a good scenario, you still may be able to retrieve it. Sketch the serial number or means of identification into the bike and then when it is stolen you can really get the word out to all the places that it might turn up.

How To: Turn Any Website into a Full-Screen App on Your iPhone

Not all websites need a dedicated mobile app, which is why so many don't. Web apps are now designed to scale to different screen sizes, so mobile sites in your web browser are easy to navigate and utilize. Still, there's just something about an app on your iPhone's Home Screen that makes it feel more like an app from the App Store.

How To: Discover Hidden Subdomains on Any Website with Subfinder

When approaching a target, having a precise and detailed plan of attack is absolutely necessary. One of the main goals is to increase the attack surface since the more opportunities there are for exploitation, the greater the chances of success. Subdomain enumeration is one method used to increase the attack surface, and we'll be using a tool called Subfinder to discover hidden subdomains.

How To: iOS 14 Monitors Your Passwords to Protect You Against Data Breaches — Here's How It Works

Everything lives online these days, so it's not uncommon to have hundreds of credentials for different accounts on apps and websites. That's why a password manager is a must, and your iPhone has one built right into iOS that you can start using today. In iOS 14, it's gotten even more useful since it can now monitor your passwords regularly to see if any match leaked password lists online.

News: Apple Just Released iOS 13.5 Public Beta 2 for iPhone, Includes COVID-19 Exposure Notification API

If you're a public beta tester, you woke up this morning with your iPhone running iOS 13.4.5. Today, Apple released the second beta for iOS 13.5. No, Apple didn't skip a version — 13.5 public beta 2 is essentially 13.4.5 public beta 2. So why the name change? Apple included the first API for its joint COVID-19 contact-tracing and exposure notification program with Google.

How To: Find & Exploit SUID Binaries with SUID3NUM

File permissions can get tricky on Linux and can be a valuable avenue of attack during privilege escalation if things aren't configured correctly. SUID binaries can often be an easy path to root, but sifting through all of the defaults can be a massive waste of time. Luckily, there's a simple script that can sort things out for us.

How To: Spy on SSH Sessions with SSHPry2.0

SSH, or the secure shell, is a way of controlling a computer remotely from a command-line interface. While the information exchanged in the SSH session is encrypted, it's easy to spy on an SSH session if you have access to the computer that's being logged in to. Using a tool called SSHPry, we can spy on and inject commands into the SSH sessions of any other user logged in to on the same machine.

How To: Enumerate MySQL Databases with Metasploit

It's been said time and time again: reconnaissance is perhaps the most critical phase of an attack. It's especially important when preparing an attack against a database since one wrong move can destroy every last bit of data, which usually isn't the desired outcome. Metasploit contains a variety of modules that can be used to enumerate MySQL databases, making it easy to gather valuable information.

How To: Quickly Gather Target Information with Metasploit Post Modules

Post-exploitation information gathering can be a long and drawn-out process, but it is an essential step when trying to pivot or establish advanced persistence. Every hacker should know how to enumerate a target manually, but sometimes it is worth it to automate the process. Metasploit contains post modules that can quickly gather valuable information about a target, saving both time and effort.

How To: Get Google's Call Screen Feature on Your OnePlus

Spam calls are one of the most annoying things to happen in the world of smartphones for more than one reason. Not only are they bothersome, but they can also be dangerous to people who don't know any better. Google has come up with a crafty solution known as "Call Screen" to let the Google Assistant handle the call for you while you listen in on the caller like a stealth ninja.

News: Apple Releases iOS 13.2 Public Beta 3 for iPhone

When you sign up to be a public tester for Apple's iOS, you get early access to features most users won't see for months. But you aren't the first — developers get priority when it comes to beta releases, made clear when they received 13.2 beta 3 while public testers were still on beta 2. Well, we public testers finally caught up, after Apple released iOS 13.2 public beta 3 Wednesday, Oct. 16.

News: The Second iOS 13.2 Public Beta Is Out, Includes New Emoji, In-App Camera Settings & More

We public testers are in luck. Today, Apple released the second developer beta for iOS 13.2. As is the case with most beta releases, developers get theirs first, while public testers are left waiting. Will we get our update the same day, or will we need to wait? As it turns out, Apple decided to throw us a bone. The second public beta for iOS 13.2 is officially here.

News: New Evidence Implies Apple Pencil May Work on the New iPhone 11 Models

Although styluses and smartphones have existed together for years, the iPhone has always ignored the pairing. After all, "Who wants a stylus?" But ever since the Apple Pencil made its debut on iPad, the rumor mill has churned out the idea that an iPhone could one day see stylus support. That day will probably come with the release of iPhone 11, and there's a good indicator to make its case.

How To: Beat LFI Restrictions with Advanced Techniques

One of the most common web application vulnerabilities is LFI, which allows unauthorized access to sensitive files on the server. Such a common weakness is often safeguarded against, and low-hanging fruit can be defended quite easily. But there are always creative ways to get around these defenses, and we'll be looking at two methods to beat the system and successfully pull off LFI.