Null Byte Forum

Forum Thread: Hi Newbie Here.

I got a lot motivated from this forum and installed Kali Linux on my desktop.. everything is working fine except... i dont have a lan cable and my tp link wn321g wlan adapter is not working on kali linux... i would be very grateful if some one give me step by step instruction for configuring my network and installing the adapter in Kali linux.. ( i want to use kali linux for learning ethical hacking).. will be waiting for someone's help..

Forum Thread: Hello Question About a Cheat

hello i have a simple question i hope someone can help am using cheatengine on a webgame i search a string and then browse the memory reagion it prints for me the id of every user id that enters the room i wanna mae a VB.NET windows that just do that and i can see the ids and score just like cheatengine but with photos like the actuall room thanks for your help

Forum Thread: Any Exploits for Mac OSX?

Well, I started to use metasploit and I tried to search some exploits for Mac OS X Yosemite, but there were nothing. Is the OS too safe to get hacked with metasploit or what's the problem? I really want to solve this problem, cause my victims Computer is running on OSX. Any Ideas?

Forum Thread: Netdiscover/Wireshark/NMap Show Me Different Results for Host Discovery, Whats Really the BEST Way?

Ok what's up guy's. I've been slowly learning more and more about network reconnaissance. I am trying to find the best way to find others on the network. When I run "netdiscover -r 192.168.0.1/24 -i wlan0", here are my results, netdiscover finds 3 hosts. I then go to Wireshark to do some packet sniffing.. Within a few moments these are my results. As you can see under the destination panel, there seems to be packet information headed for a Samsung Device, as well as Apple, I also seen "Hewlet...

Forum Thread: Need Help!

Following Problem: I found many tutorials where you explain how to break into server, computer, webcams and everything else, but I didn't find anything about what you did before. How did you connect to the victim after installing Meterpreter on its Computer?

Forum Thread: Exploit DataBase

So i've downloaded the exploits from Exploit DataBase. Now i downloaded the whole exploits in zip file and then extracted then after that i moved all of this exploits to .msf4/modules/exploits/, and now it shows me this when i type msfconsole and it shows me this: Aparently it's running a exploit when i type msfconsole.

Forum Thread: How Would I Go About Defacing a Website?

There is a weebly website that I want to deface/shutdown. I have run the domain through nikto and came up with the OSVDB vulnerabilities 877 and 3092. How would I begin to exploit this website? I cannot try to crack the password to the account that can edit the website because I frankly do not know the username. Any thoughts on how I would begin to exploit this site?

Forum Thread: Armitage & Telnet

hi , this afternoon , here in the US, more specifically in my building , I could log in PCS network with telnate using armitage , but after I logged in I do not know what I can do , I need tips and ideas , and when I asked a shell in armitage he again asked the login and password , but this time did not work, wanted to know how to solve it . thank you and please respond.

Forum Thread: The Pirate Bay It´s Back

After being shut down by the authorities in December 2014 , The Pirate Bay, the most popular torrent site , is back. The site now features the logo of a phoenix instead of the traditional pirate ship and it´s fully operational. The Website is known for sharing content (many of them illegal) that exist on the Internet, came back to active (one day before according to what was expected) . After more than 7 weeks and a lot of history told by the various information channels, The Pirate Bay came ...

Forum Thread: Using a MAC Address to Get Free Wifi

Hi all I have seen a tutorial on hacking paid WiFi hotspots like those in hotels by spoofing your MAC address. I was wondering if if you found the MAC address of a computer connected to a locked network (either if you had access to it or by some other means) whether you could spoof your MAC address to gain access to that WiFi