Configured Search Results

How To: Hack a remote Internet browser with XSS Shell

XSS Shell is a cross-site scripting backdoor into the victim's browser which enables an attacker to issue commands and receive responses. During a normal XSS attack an attacker only has one chance to control a victim's browser; however, the XSS Shell keeps the connection between the attacker and the victim open to allow the attacker to continuously manipulate the victim's browser. XSS Shell works by setting up an XSS Channel, an AJAX application embedded into the victim's browser, that can ob...

How To: Add dynamics to concave objects in Cinema 4D

In this tutorial, create concave objects in Cinema 4D such that particle objects behave and interact realistically with the concave object. The automatic setting for objects is configured in a way that simplifies calculation and speeds up rendering time. By changing the automatic setting within Cinema 4D, the physical properties of concave and curved objects are calculated more thoroughly and are rendered more realistically.

How To: Rotate a video clip using iMovie HD

This video shows us the method to rotate a video clip using iMovie HD. Go to iMoviePlugins and download Turn Clip from it. Also make sure you have iMovie HD installed. Now add the video clip to the timeline. Go to the editing tab and choose Video FX and CFX enhancements. Choose Turn Clip from the resulting window. Now set the rotation angle. This can be configured to 90 degrees or 180 degrees. Click on 'Apply' and the software will render the rotation on the timeline. When everything is done,...

How To: Create an animated GIF for free

Initially, it is explained what an animated GIF is: a series of frames that are shown in sequence, and are looped 'forever'. There is an example of one of them in the background, and it is stated that it was created in around a minute, using nothing else than a webcam and a free software, found at TagJag.

How To: Use the Microsoft Windows Firewall

In order to keep your PC safe from annoying or potentially dangerous threats on the Internet, a properly-configured firewall is a crucial item in helping prevent your system from becoming compromised. The Windows Firewall in Windows Vista™ is the first line of defense in helping to keep your computer safe. By preventing your computer from being infected by malware, Windows Firewall is designed to be easy to use and is automatically enabled to protect your computer as soon as Windows starts. T...

How To: Hack a DNS (Domain Name System) from start to finish

If you're looking to get into the nitty gritty of DNS (Domain Name System) hacking, you MUST check this video out. In this in-depth tutorial, you'll get to adventure into the wonderful world of DNS. Explore the vast and intricate details of our beloved Domain Name System while exploiting mis-configured routers, brute forcing, and even look up Wikipedia entries from TXT records.

How To: Connect a PS3 controller to your computer

In this tutorial, find out how to easily connect a PS 3 controller to your PC. You can controll the mouse, keyboard with just this one controller. It's easy to do and makes it a whole lot better for your hands and for your sanity. The controller can even be configured to play emulators on your computer as well. Enjoy!

How To: Burn a DVD using DVD Shrink

Remember that DVD Shrink is basically a free software that backs up DVD movies on your computer by shrinking them to a manageable size as configured by you. You would need a separate DVD/CD burning software to actually write the disc. This video is for newbies to DVD Shrink and basically gives the user a good overview of the main function(s) of the software.

How To: Configure Outlook 2007 to work with Gmail

In this tutorial, we learn how to configure Outlook 2007 to work with Gmail. First, go to the start menu and then open up Outlook. From here, go to tools and then options. After this, go to the mail setup tab and then click e-mail accounts. Then, click on "new" and then next. Enter in your information in the blank boxes on the screen. Then, enter in your e-mail address and make sure the server is not checked on this screen. From here, you will continue to go through the wizard until it's comp...

How To: Configure Windows Netmeeting

In this Computers & Programming video tutorial you are going to learn how to configure Windows Netmeeting. It is very easy to do. This video is from Fix PC Freeze. Go to start > all programs > accessories > windows explorer. Now click on SA(C:) > program files > Hewlett-Packard > Netmeeting > conf. On the NetMeeting installation dialog box click next and type in your name, email and other details and click ‘next’ twice. On the following box, select ‘local area network’ and click ‘next’ thrice...

How To: Right click on a Macbook

This video explains how to right click on a Mac laptop like Macbook Pro or Macbook. First you need to check if your right click is enabled. You can do so by right clicking and seeing if the menu opens up. If the menu does not pop up, it needs to be configured. The video explains how to enable the right click by going to the system preferences and then to the trackpad. Once you are in the trackpad menu, the video explains the options that need to be checked in order for the right click to work...

How To: Configure an ASP.Net site for a .Net Framework version

In this video tutorial, Chris Pels will show how to configure an ASP.NET web site to use a specific version of ASP.NET/.NET Framework. First see how to identify what version of the .NET Framework a web site is associated with by viewing the script map in Internet Information Server (IIS). See how a script map is associated with the root in IIS and then with individual web sites. Next learn about the ASP.NET IIS Registration tool (aspnet_regiis.exe) used to configure IIS or an ASP.NET web site...

How To: Fully Anonymize Kali with Tor, Whonix & PIA VPN

Hacking from a host machine without any form of proxying is reckless for a hacker, and in a penetration test, could lead to an important IP address becoming quickly blacklisted by the target. By routing all traffic over Tor and reducing the threat of malicious entrance and exit nodes with a VPN, we can configure Kali to become thoroughly private and anonymous.

How To: Linux Basics for the Aspiring Hacker: Configuring Apache

Welcome back, my hacker novitiates! In an earlier Linux Basics tutorial, I had demonstrated the basics of the Apache web server. Since Apache is the world's most widely used web server on the Internet (as of July 2015, Apache was 38%, IIS was 26%, and Nginx is 15%), the more you know about it and understand it, the more success you are likely to have hacking it.

How To: Set up and tune up your tablesaw

Our tools are no good to us unless they are tuned up properly. As the heart of the workshop, its crucial that our tablesaws are configured to perform their best. So whether you are setting up a new saw, or tuning up your current one, this two part how to video guide will get you where you need to be. Part 1 covers three different methods for aligning the miter slot to the blade as well as a simple technique for attaching and leveling the extension wings. In the second part of our tablesaw set...

How To: Quiet Noisy Apps Automatically with This Ingenious App

You can do practically anything with a modern smartphone or tablet, so it stands to reason that the apps you have installed may serve vastly different purposes. Picture a game and a video player sitting right next to each other in your app drawer—odds are, you want the sound turned up while you're watching videos, but would prefer that the game was muted or a little lower. As a result, we're constantly tweaking volume levels to get the best experience.

How To: Restrict Guest Users to One App in Windows 10

For reasons unknown, Microsoft decided to change the way the Guest account feature in the new Windows 10 operating system works. In previous versions, the Guest account feature allowed you to set up a limited account for other users so they don't have access to your important documents and settings. Now, the process requires assigning an email to a new account and configuring share settings.

How To: Get Root Filesystem Access via Samba Symlink Traversal

Samba can be configured to allow any user with write access the ability to create a link to the root filesystem. Once an attacker has this level of access, it's only a matter of time before the system gets owned. Although this configuration isn't that common in the wild, it does happen, and Metasploit has a module to easily exploit this security flaw.

How To: Use an ESP8266 Beacon Spammer to Track Smartphone Users

Smartphones and laptops are constantly sending Wi-Fi radio signals, and many of these signals can be used to track us. In this guide, we'll program a cheap IoT device in Arduino to create hundreds of fake networks with common names; This will cause nearby devices to reveal their real trackable MAC address, and it can even let an attacker take over the phone's data connection with no warning.

How To: Use SELinux Targeted Policy to Secure Your Hosts

Hackers often rely on lazy system admins and unpatched vulnerabilities to get access to a host. Keeping intruders off of our machines requires us to update daily, only run the services we need, and read the code, among other things, but we can still make mistakes. Luckily for us, we can limit the damage caused by those mistakes by running SELinux.

Prev Page