Terminal Search Results

How To: Change the default Windows Remote Desktop port

In this Computers & Programming video tutorial you will learn how to change the default Windows Remote Desktop port. It is actually a registry hack. You can check the IP address of our machine by typing ipconfig into the cmd prompt. For hacking into a machine, you should have created a user for the machine and allowed remote desktop to that user. Open up the remote desktop and type in the IP address and it will ask for a login. To hack the registry, click start and type in ‘regedit’ . now go ...

How To: Solder speaker lead wires

In this video tutorial, viewers learn how to solder speaker lead wires. Soldering is a process in which two or more metal items are joined together by melting and flowing a filler metal into the joint. Viewers are shown how to solder speaker lead wires to the terminals. This video also shows how to solder two wires together and how to solder a wire to a slip on terminal. This video will benefit those viewers who want to learn how to solder and be able to repair other electronic devices.

How To: Create an ISO image file on a Mac using Disk Utility

In this video the tutor shows how to make an ISO image file on a Mac. He shows what the requirements are to get started. He points to the disk utility program from where he points to the option where we can open a disk image from a folder. Now he selects the folder to which he wants to save the image. Now he guides us through the rest of the settings on how to prepare the image. Now we end up with an image file which is in the .cdr format. Now he shows some commands on the terminal through wh...

How To: Replace the starter in a Saturn S-Series car

One day, your car may break down and you won't be able to afford to hire a mechanic, so what do you do... you look on the web for some how-to vehicle repair videos and become your own car mechanic, that's what. You don't need any advanced training to perform repairs and simple maintenance on your automobile, but you may need a few tools. Invest in the basic tools and you'll be prepared for just about any car malfunction you can think of. These tutorials will help get you on your way, as long ...

How To: Jumpstart a dead battery

If your car has a dead battery, jumper cables can be used to connect to a car with a good battery to start your engine. Begin by positioning the two cars side-by-side, turn off the engines, and lift the hoods to access the batteries. First, attach the red cables to the positive terminals of each battery beginning with the dead battery. These terminals are usually marked with a plus sign or in red. Next, attach the black cable to the negative terminal of the good battery. The negative terminal...

How To: Upgrade a Dumb Shell to a Fully Interactive Shell for More Flexibility

One of the most exciting things as an ethical hacker, in my opinion, is catching a reverse shell. But often, these shells are limited, lacking the full power and functionality of a proper terminal. Certain things don't work in these environments, and they can be troublesome to work with. Luckily, with a few commands, we can upgrade to a fully interactive shell with all the bells and whistles.

How To: Apply OTA Updates on Your Rooted Pixel 2 or 2 XL

So, you rooted your Pixel 2 or 2 XL and everything seems to be working quite well. However, a month passes, and you get a notification to install the monthly security update. Like clockwork, Google has been pushing out OTA security patches every single month for a while, but there is a new problem for you at this point — as a rooted user, you are unable to apply the update correctly.

Hacking macOS: How to Use One Tclsh Command to Bypass Antivirus Protections

Using Netcat to backdoor a macOS device has its short-comings. If the compromised Mac goes to sleep, the Netcat background process will occasionally fail to terminate correctly; This leaves Netcat running infinitely in the background and the attacker with no new way into the device. As an alternative, we'll use the lesser-known Tcl shell which can handle abrupt backdoor disconnections.

How To: Remove the alternator from a Saturn S-Series car

One day, your car may break down and you won't be able to afford to hire a mechanic, so what do you do... you look on the web for some how-to vehicle repair videos and become your own car mechanic, that's what. You don't need any advanced training to perform repairs and simple maintenance on your automobile, but you may need a few tools. Invest in the basic tools and you'll be prepared for just about any car malfunction you can think of. These tutorials will help get you on your way, as long ...

How To: Control Anything with a Wi-Fi Relay Switch Using aRest

A relay is an electrical component that works like a light switch, where it's turned on or off with an electrical signal. By connecting a relay to a Wi-Fi connected microcontroller like an ESP8266, you can build a connected switch that can be controlled from the web browser of any device connected to the same Wi-Fi network — all for just a couple of dollars.

How To: Steal macOS Files with the USB Rubber Ducky

If you need a tiny, flexible attack platform for raining down human-interface-device (HID) attacks on unattended computers, the USB Rubber Ducky is the most popular tool for the job. By loading the Ducky with custom firmware, you can design new attacks to be effective against even air-gapped computers without internet access. Today, you'll learn to write a payload to make "involuntary backups" through copying a targeted folder to the Ducky's USB mass storage.

How To: Load & Use Keystroke Injection Payloads on the USB Rubber Ducky

Keystroke injection attacks are popular because they exploit the trust computers have in human interface devices (HIDs). One of the most popular and easily accessible keystroke injection tools is the USB Rubber Ducky from Hack5, which has a huge range of uses beyond simple HID attacks. The USB Rubber Ducky can be used to attack any unlocked computer in seconds or to automate processes and save time.

How To: Easily Change Your Phone's Font Without Tripping SafetyNet

You can easily deck out your favorite phone with great wallpapers, ringtones, and icons, but what about fonts? Not all Android skins let you change the system font, and even when they do, the options are often limited to a few choices. Certain root apps can open up the system font to customization, but some of these can cause problems now that Google introduced a security measure called SafetyNet.

How To: Disable password when waking a laptop

In this video, we learn how to disable password when waking a laptop. First, go to terminal, then type in "gcomp-editor". Now a configuration editor will open, go to the gnome-power-manager, then lock on the left hand toolbar. After this, un-check the boxes that say "hibernate and suspend", then exit out. Now, go to look at your screen saver preferences and make sure it isn't set to lock when your computer hibernates. After this, when your computer wakes back up, you won't have to worry about...

How To: Monitor hardware sensors in Ubuntu

In this tutorial, we learn how to monitor hardware sensors in Ubuntu. First, go to your Synaptic Package Manager and download any IM-Sensors you need. You will also have to download and install "hddtemp". After you do this, go to your terminal and type in "sudo sensors-detect", then press enter. Answer the questions YES to every question you are asked. When you get to the end, start the chip drivers that are found by typing in "sudo modprobe (driver name)". This is all you have to do to monit...