Null Byte Forum

Forum Thread: How to Edit Website Without the Admin Panel?

Hello, my first language is not English so sorry for my mistakes! So, i enter in the data base on an website and i have all the information i want.. BUT the admin REMOVE the admin panel.. (i have the login and the password of the panel admin) but when the admin don't use it he remove the panel... so my question is: Is there an other way to edit the files or pictures of the website?

Forum Thread: How Do You Hack an Iphone?

I have done allot of my own research and after lots of searches I seem to come to no conclusion. Does anyone know if there is a way to hack an iPhone. Or is there not because I really can't imagine that they are so secure there is no way?

Forum Thread: Radio Waves of Doom

They essentially developed malware that can create a bidirectional channel of communication between your device and a sealed off network. All you need is actual physical proximity and malware to have infected the target (via a USB drive etc)

Forum Thread: NEW TO LINUX

Hey, so im farely new to the hacking world. For the last couple months ive been scouring the enternet learing all that i can. I've installed Kali Linux 2.0 in a VirtualBox and was wondering what are the first tools i should i start playing with if im just starting out hacking?

Forum Thread: Router Not Accepting Ping/Connections

I've set up an apache server listening on port 8080 on my friends computer (192.168.1.15). For testing, I've only allowed my IP to access it by going to router (Huawei 192.168.1.1) NAT port mapping and specified External IP to my WAN IP, and port 8080 for both external and internal ports, with internal IP set to his apache-running PC.

Forum Thread: Hack Through Port (Telnet?)

I've been here some time now butt I've been mostly focusing on Wifi and injecting backdoors solely by social engineering (physical access). However, I have set myself a task. I have a PC behind my router. I have the access to the router,and can forward any port. However I'm not so experienced in choosing vulnerable ports an exploiting them, So if you cold point me at a guide. I've tried to open 23, but when I connect telnet from my kali to the pc(running win8), it requires a password which I ...

Forum Thread: Carrier Grade NAT and Port Forwarding

After weeks of installing, learning, and getting a brief taste of kali linux, I have hit a wall because of my ISP. I knew something was strange when my wan IP in the router console did not match my public IP. After some digging, I found out that the culprit was the low-rent excuse for an ISP that I use here in the boonies of Brazil. As a result, it seems that port forwarding is out of the question in this scenario, and there are no other ISPs in the region.

Forum Thread: MitM Redirect?

I saw an android app awhile back for 'hacking' and one of the options was basically a man in the middle attack where it could redirect users, replace words/pictures and turn all pictures upside down. This got me thinking. If I did success fully MitM with MitMf or ettercap or some other program, Could I intercept the traffic and replace all of the links on websites to maybe like an exploit like shown in this http://null-byte.wonderhowto.com/how-to/hack-windows-7-sending-vulnerable-shortcut-fil...

Forum Thread: Airodump-Ng Issues

I am following this tutorial here and I do the command "airmon-ng start wlan0" and it creates wlan0mon and displays "(mac80211 monitor mode cif enabled for phy0wlan0 on phy0wlan0mon) (mac80211 monitor mode cif disabled for phy0wlan0 on phy0wlan0)". After this I do the command "airodump-ng wlan0mon0" and it says that the resource is busy. Any help would be appreciated :)