Successful Outcome Search Results

News: Valve Turns Gamers into Moviemakers with Source Filmmaker Beta

If you're familiar with games like Half-Life 2, Left 4 Dead, Portal, and Team Fortress 2, then you've probably seen some of the cool animated movies that Valve has made for them using their Source Filmmaker moviemaking software. It's a tool built to make animated films inside their Source game engine. It's even been licensed to make the upcoming animated film Deep.

News: Scientists Show That the Earlier HIV Is Treated, the Better

HIV-infected people who are treated long-term with antiviral drugs may have no detectable virus in their body, but scientists know there are pools of the virus hiding there, awaiting the chance to emerge and wreak havoc again. Since scientists discovered these latent pools, they have been trying to figure out if the remaining HIV is the cause of or caused by increased activation of the immune system.

How To: Hack a PSP 3000 or 2000 with ChickHEN R2 5.03

The PSP has never had the software support that it needed to be a really commercially successful system. Since Sony blew it already, you may as well go the extra mile to make this expensive little thing you bought more useful right? This video will teach you how to hack a PSP 3000 or 2000 with firmware version 5.03. This is a complete hack, meaning that you will be able to play .iso games and everything when you are done. Get to it! This should let you unbrick your psp 3000.

How To: Play co-op story mode in SCC (St. Petersburg, Banya)

The new Splinter Cell video game has a co-op mode now, which means you don't need to play online anymore just to play against a human. You can have your best friend sitting right next to you… playing on the same Xbox 360. Forget the absurdity of playing in separate rooms, play in the same room. Splinter Cell: Conviction for the Xbox 360 is the way to go.

How To: Enumerate MySQL Databases with Metasploit

It's been said time and time again: reconnaissance is perhaps the most critical phase of an attack. It's especially important when preparing an attack against a database since one wrong move can destroy every last bit of data, which usually isn't the desired outcome. Metasploit contains a variety of modules that can be used to enumerate MySQL databases, making it easy to gather valuable information.

How To: Volley in tennis like Roger Federer

If you're familiar with tennis, you would know that volleying can be both risky and difficult. But often a good volley can determine the outcome of a match. In this instructional video, Penn State tennis player Mark Barry teaches you how to properly volley in tennis like the pros. Footwork, racket placement, swing, and other strategies are covered in this tutorial to help improve your game.

How To: Build a successful fire in the snow

In this outdoors how-to video from fitclimb.com we're shown how to make a fire in the snow. The first step is to find a good flat spot, or make a flat spot yourself. Next, we look for trees with dead branches and break those dead branches off for the wood. The key here is to be organized because you'll have to carry this wood back to your camp. Next, you want to make a platform for your fire to keep it from sinking down as the snow melts. Here, we're using the bark from a dead stump for a pla...

Walkthrough Assassin's Creed: Bloodlines: Mission 5

Find Osman in the Cathedral Square to deliver Alexander's message to him in Mission 5 on the Sony PSP. Make your way to the Cathedral area, at which point the red delivery icon pops up and denotes Osman's rendezvous point. The only problem is that the area is swarming with guards and that Altair must make successful contact without being detected. Climb up the first buildings in front of you and hop across toward the icon. Silently dispatch the archer on the roof and then head around to the o...

How To: Advanced Techniques to Bypass & Defeat XSS Filters, Part 2

Cross-site scripting can be one of the easiest vulnerabilities to discover, but to be successful with this type of attack, it is essential to learn how to get past filters. In the previous guide, we explored some ways to do this, such as abusing attributes and event handlers and tricking the application into accepting unusual characters. Now, let's take a look at more techniques used to defeat filters.

SQL Injection 101: How to Avoid Detection & Bypass Defenses

It is often said that the best hackers remain unknown, and the greatest attacks are left undiscovered, but it's hard for an up-and-coming penetration tester or white hat to learn anything unless one of those factors is actually known or discovered. But the end goal here in our SQL injection lessons is to make that statement as true as possible for us when performing our hacks.

Hack Like a Pro: How to Crack Online Web Form Passwords with THC-Hydra & Burp Suite

Welcome back, my hacker novitiates! In an earlier tutorial, I had introduced you to two essential tools for cracking online passwords—Tamper Data and THC-Hydra. In that guide, I promised to follow up with another tutorial on how to use THC-Hydra against web forms, so here we go. Although you can use Tamper Data for this purpose, I want to introduce you to another tool that is built into Kali, Burp Suite.

News: How Zero-Day Exploits Are Bought & Sold

Most of you already know that a zero-day exploit is an exploit that has not yet been revealed to the software vendor or the public. As a result, the vulnerability that enables the exploit hasn't been patched. This means that someone with a zero-day exploit can hack into any system that has that particular configuration or software, giving them free reign to steal information, identities, credit card info, and spy on victims.

How To: Crack a WPA (and some WPA2s) with BackTrack in Linux

In this video we learn how to crack WPA using Back Track. The first step is the boot into Back Track using a VMware Virtual Machine Image. Next you need to open a shell console. In the console you will type "airmon-ng" and press enter. This does a check to find the wireless guard interface name. Next, type "airodump-ng wlan0" and press enter. This will tell it what wireless card to use and scan for wireless networks. You are looking for the one that comes up WPA. Copy the MAC address then typ...