Web Surfer Search Results

How To: Make a website a search engine sponge

With the advent of Web 2.0 sites and tools, building your own small business marketing website has never been easier. This video SEO tutorial demonstrates a WordPress plugin called SEO Friendly Images. Once installed, all the images on your blog are automatically optimized to be gulped up by search engines. For more, and to get started using SEO Friendly Images for yourself, watch this helpful video guide.

How To: Make a Spiderman gun for Halloween

Modify a hot glue gun and shoot streams of sticky web goo all over your haunted house with the Spiderman gun in this how-to video. Add a little extra something to your Spiderman costume, to impress while trick-or-treating or at a Halloween party. You will need a hot glue gun, an air-compressor, air-compressor tubing, and copper fittings. Watch this video Halloween tutorial and learn how to make a Spiderman gun.

How To: Customize a website left panel in XSitePro 2

This web development software tutorial shows you how to create a custom left panel for a website using XSitePro 2. The options for XSitePro 2 have changed from XSitePro 1. Now, it's easy to change the right panel, but the options to change the left panel have been hidden. Watch as Jason shows you how to rebuild the template in XSitePro 2 to allow you to modify and customize the left panel.

How To: Create a 3D monitor effect in Illustrator

This Adobe Illustrator tutorial shows you how to create a 3D monitor effect with moving streamers on it. If you are creating a graphic layout or web design that needs a flat screen monitor and moving images on that monitor, this tutorial will teach you how to impose your own image in a flat screen monitor and integrate streamers all within Illustrator.

How To: Tether iPhone 3G to use as a wireless modem

This is a video demonstration on how to tether your iPhone 3G to a Mac laptop to use the 3G network for surfing the web on the laptop. This is against AT&T's policy so try at your own risk. This is in place of the NetShare app that keeps getting removed by Apple or ATT. This let's you connect your computer to the 3G wireless network by using a proxy on your jailbroken iPhone.

How To: Become a Web Developer with This $30 Bundle

Even as we look forward to returning to work in person, the last year has changed how work can be done. That means there will always be a demand for good programmers and coders who can support the digital infrastructure of the online working world. The Backend Developer Bootcamp Bundle can give you the expertise you need to become a highly qualified programmer for only $29.99.

News: Get Dinner Delivered to You from Almost Any Restaurant with These Apps

Whether you were exposed to the COVID-19 virus or just taking precautionary measures, self-quarantining is a tremendous disruption for anyone. Still, we all have to eat, pandemic or not. But unless you like eating canned food for two weeks, you're going to want to explore other options. That's why food delivery apps are going to be so necessary during such a hectic and uncertain time.

How To: Identify Web Application Firewalls with Wafw00f & Nmap

Web application firewalls are one of the strongest defenses a web app has, but they can be vulnerable if the firewall version used is known to an attacker. Understanding which firewall a target is using can be the first step to a hacker discovering how to get past it — and what defenses are in place on a target. And the tools Wafw00f and Nmap make fingerprinting firewalls easy.

How To: Use Metasploit's WMAP Module to Scan Web Applications for Common Vulnerabilities

Having an efficient workflow is an integral part of any craft, but it's especially important when it comes to probing apps for vulnerabilities. While Metasploit is considered the de facto standard when it comes to exploitation, it also contains modules for other activities, such as scanning. Case in point, WMAP, a web application scanner available for use from within the Metasploit framework.

How To: Perform Directory Traversal & Extract Sensitive Information

With all the web applications out on the internet today, and especially the ones built and configured by novices, it's easy to find vulnerabilities. Some are more perilous than others, but the consequences of even the slightest breach can be tremendous in the hands of a skilled hacker. Directory traversal is a relatively simple attack but can be used to expose sensitive information on a server.

Market Reality: Apple's Smartglasses Timeline Shifts, Continental Invests in Automotive HUDS, & Target Ships Web AR App

Consumers are chomping at the bit for augmented reality smartglasses from Cupertino's finest, but one market analyst is saying not so fast, Apple fans. Meanwhile, automotive AR is gaining speed, with the latest milestone coming courtesy of a major investment in waveguides by Continental. And although mobile AR apps have already arrived, retailer Target is taking a different approach. So why is Target tinkering with web-based AR? Answers below...

How To: 15 Tips to Make You a Google Calendar Pro

Whether scheduling meetings, events, tasks, or even keeping tabs on the weather, a good digital calendar can help you stay on top of your game in ways that a normal calendar could never do. Indeed, there are many calendars to choose from, but Google Calendar is one of the best due to Google's excellent cloud service, feature-rich web-client, and their easy-to-use Android and iOS applications.