Ng Phai Search Results

How To: Crack a WPA (and some WPA2s) with BackTrack in Linux

In this video we learn how to crack WPA using Back Track. The first step is the boot into Back Track using a VMware Virtual Machine Image. Next you need to open a shell console. In the console you will type "airmon-ng" and press enter. This does a check to find the wireless guard interface name. Next, type "airodump-ng wlan0" and press enter. This will tell it what wireless card to use and scan for wireless networks. You are looking for the one that comes up WPA. Copy the MAC address then typ...

How To: Mod a Bresser Biolux NG or AL microscope to view larger objects

This free video science lesson from YouTube's bionerd23 demonstrates a simple technique for modding a Bresser Biolux NG or Bresser Biolux AL microscope to view larger objects like minerals. You'll also learn how to mod your microscope to allow you to take pictures and shoot video through it. For all of the relevant details and detailed, step-by-step instructions, watch this home-science how-to.

How To: Make Filipino sinigang na ulo ng salmon

This how-to video is about how to cook Filipino sinigang na ulo ng salmon, normally this dish is salmon boiled with spinach, the best thing about a Filipino dish is that they used to add spinach to most of their dishes which makes the dish more nutritive.

How To: Share Wi-Fi Adapters Across a Network with Airserv-Ng

If you want to carry a variety of network adapters without looking suspicious, a perfect solution is accessing them through Airserv-ng. Tucked away in the Aircrack-ng suite, this tool allows a hacker to plug any number of network adapters into a Raspberry Pi and access them over a Wi-Fi or Ethernet connection.

How to Hack Wi-Fi: Hunting Down & Cracking WEP Networks

While the security behind WEP networks was broken in 2005, modern tools have made cracking them incredibly simple. In densely populated areas, WEP networks can be found in surprising and important places to this day, and they can be cracked in a matter of minutes. We'll show you how a hacker would do so and explain why they should be careful to avoid hacking into a honeypot.

How To: Perform a nasogastric tube insertion in nursing

Going to be a nurse? Then here are a few things you should know how to do. Follow along with this nursing how-to video to learn how to insert a nasogastric tube in a live person. Watch the demonstration of NG insertion on a live patient. Once you pass around the septum ask the patient to bend their head forward to advance the NG tube into the stomach. Practice inserting a nasogastric tube on a manikin during lab to perfect this technique. And remember to always have your equipment ready befor...

How to Hack Wi-Fi: Choosing a Wireless Adapter for Hacking

Welcome back, my budding hackers. So many of you are interested in hacking Wi-Fi that I have decided to revisit my Wi-Fi Hacking series with some updated and more in-depth material. I strongly suggest that you look at some of my earlier posts, such as "Getting Started with Terms and Technologies" and "Getting Started with the Aircrack-ng Suite of Wi-Fi Hacking Tools," before continuing here. If you're ready, you can also check out our updated 2017 buying guide here.

How To: Perform a nasogastric tube insertion

This medical how-to video demonstrates the simple steps for inserting a nasogastric tube. A nasogastric tube is more commonly known as a NG. Follow along and learn the basic protocol for doing this procedure. To do a NG tube insertion you will need 14-16 French gauge nasogastric tubing, water soluble lubricating jelly, catheter tip syringe, suction drainage system, and hypoalergenic tape. For your patient, you should have ready a cup of water with a straw, emesis basin, and a towel.

How To: Brute-Force WPA/WPA2 via GPU

Most of you lot would be aware what WPA/WPA2 is so I won't bang on about the encryption or protocols a great deal. In short WPA and WPA2 both have a maximum of 256bit encrypted with a maximum of 64 characters in the password. The encryption is really only 64bit but x 4 because of the way the authentication functions as a 4 way handshake.

How to Hack Wi-Fi: Creating an Evil Twin Wireless Access Point to Eavesdrop on Data

Welcome back, my greenhorn hackers! Now that we're familiar with the technologies, terminology, and the aircrack-ng suite, we can finally start hacking Wi-Fi. Our first task will be to creating an evil twin access point. Many new hackers are anxious to crack Wi-Fi passwords to gain some free bandwidth (don't worry, we'll get to that), but there are so many other Wi-Fi hacks that are far more powerful and put so much more at risk than a bit of bandwidth.

How To: Spy on Network Relationships with Airgraph-Ng

What if you could easily visualize which access point every Wi-Fi device nearby is connected to in a matter of seconds? While programs like Airodump-ng can intercept this wireless information, making it easy for hackers to use and understand is another challenge. Fortunately, a tool called Airgraph-ng can visualize the relationships between Wi-Fi devices from only a few seconds of wireless observation.

How To: Set Up an Eviltwin

When I tried to set up an eviltwin for a MitM-constelation in kali 2.0, I couldn't provide internet to the victim. The origin was the brctl bridging. I have read many tutorials but all of them where explained in backtrack and older versions of kali. So i was searching for a solution without using brctl and this solution will be explained now. This will just work on unencrypted wireless-environments.

Hack Like a Pro: Linux Basics for the Aspiring Hacker, Part 2 (Creating Directories & Files)

In my first tutorial on Linux basics, I discussed the importance of hackers using Linux and the structure of the directory system. We also looked briefly at the cd command. In this second Linux guide, I'll spend a bit more time with changing directories, listing directories, creating files and directories, and finally, getting help. Let's open up BackTrack and getting started learning more Linux for the aspiring hacker.

How To: Hack MD5 passwords

This episode of Full Disclosure demonstrates how to hack/crack MD5 password hashes. MD5 (Message-Digest algorithm 5) is a hash function commonly used by websites to encrypt passwords. MD5 is a one-way hash; therefore, to crack the password you most try every possible dictionary word and if that does not work, every possible letter/number/symbol combination. The programs used to crack the passwords are Cain and MDCrack-NG.

How to Hack Wi-Fi: DoSing a Wireless AP Continuously

Welcome back, my nascent hackers! In previous tutorials for my Wi-Fi Hacking series, I have shown you how to crack WEP and WPA2 passwords, break a WPS PIN, and create Evil Twin and Rogue access points. In this continuation of the series, let's look at slightly different approach to attacking wireless.

Prev Page