Null Byte Forum

Forum Thread: How to Set Up Raspberry Pi for Hacking (All Pi Versions: 1/2/Zero/3/4 B/A/B+/A+)

There are many articles on Null-Byte explaining how to install Kali Linux on Raspberry Pis and how to set them up as "remote/mobile hacking platforms". But, most of these articles are either outdated or don't work for all versions of the Pi. So, I am here with a solution for all Pi owners without requiring the install of Kali Linux. As of the writing of this article, both the 64-bit and 32-bit arm images of Kali Linux either refuse to boot or have trouble with wifi and enabling 5GHz and Monit...

Forum Thread: I'm Having Trouble Running Any Sort of Lan Based Hacks. Is There Something I'm Doing Wrong?

So I followed the null-byte deauth and crack wifi password hacks, the thing is that while they worked, airodump-ng on my network only showed a specific set of devices including some sort of smart light and amazon alexa. Even knowing other device's ips I could deauth attack them, but they would always return 0 acks. However, my other devices such as the smart light would get booted off in no time. Now, I'm using mitmf and only the specific devices previously mentioned are appearing and being a...

Forum Thread: Broken Nmap

Hi everyone Yesterday i ran a sudo apt-get update && apt-get upgrade and then i turned off my pc. Today I turn it on and nmap doesn't work...it's like stuck at the very begging here's an image : it's basically stuck on the "Starting Nmap" ...anyone has any suggestions please?

Forum Thread: Networking 101-Part2

Earlier we've seen that how the HUBs can't understand any incoming frames, and flush the traffic out of all of it's ports except the port in which it received the frame. Now, this can be considered as a vulnerability in a company, if any of it's employee were to spy on each other or cause any DDOS attack. Now HUB comes under the Layer2 devices of the OSI model, thus works only with the FRAMEs, rather than the PACKETs.

Forum Thread: Cracking Cable-Connected iOS Device W/ Kali

I have a cable-connected iPad 2 that is protected by a 4-digit passcode. Given how iOS devices have their time-outs for successively-entered incorrect guesses, a brute-force attack is not viable. Is there a way to obtain the password hash with Kali Linux? If not, what are some viable options for obtaining the passcode in my position? I do not have a backup for the device, so none of the official responses work for me. This is done in a completely ethical fashion, this is my device that I foun...

Q: MITMf - What Am I Doing Wrong?

I'm using MITMf to capture passwords and usernames, hence i'm playing around with the MITMf, because i've read that it's the only tool which has SSL+(2) and Dns2proxy, which i'll need to bypass HSTS.

Forum Thread: Mitm Attack Websploit

i am kinda new to kali linux and I need help with the mitm attack on websploit. Every time I run a mitm attack and using the urlsnarf nothing would work. I tried using different interfaces but nothing. I would used the attack on different virtual machines too but nothing would pop up on the terminal. please help

Forum Thread: How to Log in to Your Friends Instagram Account (Physically)

Hello everyone,PinkyFire is here,im just want to share some simple method how to log in to your friends instagram without even know his/her password (this method just work if you have physical access to your friends phone ) Today,instagram seems like the most interesting app around the world,we can post our pics there,do something that maybe useless or just to kill time,idc.

Forum Thread: Question About Kali Linux

Is it possible to connect kali to a wi-fi network without an adapter? I mention that it is installed on virtual box. I spent like 2 hours looking for a solution but couldn't find it. I also must say that this is only for the moment since my adapter will arrive in like 4 days.