Null Byte Forum
Forum Thread: Problem with Hacking Webserver with Armitage
hey dear hackers and coders in null -byte so i wanted to have some fun with armitage hacking webservers with it
Forum Thread: Metasploit Use Domain Name as RHOST
In Metasploit, there's an auxilary module that detects joomla version and it requires RHOST. Is it possible to set RHOST to http://example.com? It flags an error when I do that. So how can i pass the domain name as rhost?
Forum Thread: How to Get Social Media Accounts and Real Name from the Footprints Left Behind by a Phone Number
So in here we are about to discuss how social media accounts and real name from just a phone number by analyzing the footprints left behind by it, for this we have a great tool I made myself which can come handy
Forum Thread: Problem with Download Command in Meterpreter Kali Linux?
hey guys. i worked on a project in meterpreter or msfconsole in kali linux. i have a payload to connect a victim android phone.
Forum Thread: InstaBrute Traceback Error Plz Help
Traceback (most recent call last): File "instaBrute.py", line 142, in <module>
Forum Thread: Get Victim's Exact Location Using TrackUrl
Hi, I my name is Justin,and this is my first tutorial in null-byte, so please tell me if the background is distracting, or other things. Also sorry for the language in the screen, English is not my first language :p
Forum Thread: Ext4 File System Error While Installing Kali Linux for Bootable Usb
Hello everyone , I am having a error in installation process , I am getting ext4 file system error while installing kali linux in bootable pendrive ?? . Also I am not able to run fsck command in shell as it's a root command , PLEASE HELP ??
Forum Thread: Eml to PST Conversion
Use One of the best Regain EML to PST Converter which can easily convert EML file into PST format without losing any data and convert single as well as multiple EML file at a one time.It also convert Windows Live Mail, Outlook Express, Mozilla Thunderbird and Apple email and uses EML to PST file format.This software is well compatible with Outlook Outlook 97, 98, 2000, 2002, 2003, 2010, 2007 and 2013 and 2016.
Forum Thread: PORT FORWARDING IN JIOFI
hello guys help me pls
Forum Thread: Android Doesn't Connect Back to Metasploit with App Payload?
I am trying to connect my android device to metasploit via reverse tcp, but it never shows up on the console. I have a Nexus 5 running Nethunter and Android 5.1.1
Forum Thread: Kali Linux WiFi Problem?
I'm using Alfa awus036nh. The problem is that my Wi-Fi card gets detected in the terminal but doesn't show available wireless networks. Also using airodump command returns me with nothing.
Forum Thread: How to Start Listening Connections on Metaslpoit (WINDOWS)
So I installed metasploit on my windows 10, and I was trying to start an android exploit (android/meterpreter/reversetcp).
Forum Thread: Grab Target's Webcam by Link
Whats up everybody, People Have always had the fear of some blackhat hacker watching them through their webcam and it is scary to imagine that someone is watching you without your knowledge. So just because of that I'm gonna show you how to do that by just tricking your target to click on a link.
Forum Thread: No Wireless Extensions in Linux Debian
Hello WonderHowTo-Community! I have a problem with my Wifi on kali. I run win 10 and I boot kali from a external hard drive. When I type in the shell: iwconfig it says "No wireless extensions found".
Forum Thread: Bruteforce Password Cracker (ghoster_brute)
Hello my fellow hacker im new around here. My name is thegeniesghost a relatively new arouund here,
Forum Thread: Txpower Adjustment?
After reading OTW's article on Wifiphisher i wanted to increase my txpower however unsuccessfully. I tried the tutorial on the Evil Twin AP but that didn't work for me either I looked at other tutorials but they suggested a similar or identical method. My adapter is a Tp-link TL-WN722N, so if anyone has experience with this it will be much appreciated. Thank you :)
Forum Thread: How to Controll Multiple Devices Using a Meterpreter ?
for example i made a PAYLOAD
Forum Thread: Delete Infected Apk from Victim Phone Remotely
hello guys i have a problem and i couldn't find answer in ANY site !
Forum Thread: The Most Anonymous Reconnaissance Technique?
Hello guys, I'm new to hacking and I'm learning the Reconnaissance phase. I'm also completely new to Networking... but I'm always thinking how anonymize all my techniques. I would like to ask which are the most anonymous active recon technique you guys are applying today.
Forum Thread: Tp-Link wn8200nd
Hello, i recently buy Tp-Link wn8200nd adapter and i wonder how can i make it work with my kali linux?
Forum Thread: [Kali Linux] Cannot Connect to Bridged Adapter in Virtual Box
Hello! So. Today i woke up and opened my VM. Then i got a notification saying something like "Could not connect to network"
How to: Spoof E-Mail Using SendEmail and Postfix
Hello, fellow hackers! Today I am going to show you just how easy it is to spoof E-Mails and impersonate any E-Mail address. Because of how easy it is to do, anyone with five minutes of free time can send malicious E-Mails to you while pretending to be your boss, teacher, SO, etc. You can probably guess how devastating the consequences of such an attack can be.
Forum Thread: Is There a Tool or Machine Used to Hack Password
Hello There, i recently had some questions about hacking
Forum Thread: What Does "LHost" and "RHost" Do?
I've seen this in a lot of threads, I know that they set the Local and Remote host, but what would happen if you didn't set them up?
Forum Thread: Airdump-Ng Can't Find Any Network in Monitor Mode
I know quiet well linux and decide to start with kali linux few weeks ago. So i installed it on my usb key and boot in persistence mode with it. Everything worked as i was expecting, wifi connection... But i wanted to try aircrack-ng so i began with scaning networks but it doesn't seems to work :
Forum Thread: Is There a Tool or Machine Used to Hack Password
Hello There, i recently had some questions about hacking
Forum Thread: Kali Linux Meterpreter Will Not Connect to Victim's Computer
After playing around with the Linux Distribution"Kali Linux" for a while, I learned about the payload called "meterpreter," which basically allows you to connect to someones computer remotely if the backdoor is installed on a victims PC. To create the backdoor, I used a program called "Veil Evasion." After learning how to use Veil-Evasion, I quickly compiled a backdoor. Photo of Veil below. Anyways... I compiled the backdoor to an EXE and moved it to my Windows 7 desktop (I am using a Virtual...
Forum Thread: Meterpreter Session Stage Failing
Hello, I've recently downloaded Kali to try to learn some new cool stuff. I came across the TheFatRat program on the net and I've downloaded it and generated a backdoor apk(tried both msfvenom and original apk-s)
Problem with Msfvenom: Windows 7 64-Bit Exe - The Version of This File Is Not Compatible.
I'm trying to create a windows executable meterpreter payload using msfvenom to execute on my own computer running Windows 7 64-bit. I've tried using the following commands to produce the executable:
Forum Thread: After Executing Search Command in "Wifite" My Laptops Wifi Disconnected.
Hi...I am a newbie. Last night i was playing with wifite. And tergated my own network for attack along with another network. And as expected wifi dis connected. Then i exit and shut down my laptop.
Forum Thread: How Do I Hack WPS Locked Wifi
so I wanna hack a wps locked wifi, is their any program like bully/reaver that can do it?? keep getting AP warning with those.
Forum Thread: Hack a Specific Program
I Had a Program Installed on My Computer to Block the Internet, Now I Am Trying to Uninstall It but It Asks for a Password to Uninstall.
Forum Thread: Why Can't I Boot into Kali Graphical Mode After a Fresh Installation??
I installed kali Linux on my desktop selecting gdm3 and it worked perfect after the installation. However after I have updated and upgraded, I restarted my pc and it gets stuck with a queue of lines ending with "started gnome display manager". After I press Alt + F2 I can login using my details. I tried hitting sudo service gdm3 start. It did work once but now it's not anymore. I tried installing over and over again. Everytime I am stuck here. Please kindly help me out.
Forum Thread: Gain Access to (Data on) Locked Android 9 Phone (LG G6)
I'll start with a disclaimer: this phone is, following the laws in my country, legally in my possession. I'll share some anonymous background information, but that is not the subject of this post. The phone came into my possession after my brother abruptly passed away (him being the previous rightful owner and not having a partner or children). Because of how he passed away I am not capable of gaining access to the phone; however, also because of how he passed away, me and the family really w...
Forum Thread: Difficulty with Kali Linux Commands
Hello techies? I'm using Debian, Kali to be exact. Whenever I try sudo su, it executes the /usr/bin/zsh and I don't know how I set this or how to bring it back to normal. Someone to hel
Forum Thread: Unicorn Framework (iOS, macOS, Linux Post-Exploitation)
Unicorn Framework is an iOS, macOS and Linux post-exploitation framework that using one line command and powerful python payload attempts to spawn a command line session with a lot of features such as downloading files, uploading files, getting system information and etc.
Forum Thread: Does rtl8814au Is Still Work For Wireless Hacking?
I'm trying to use Alfa awus1900 for WiFi hacking bit it doesn't does the job and after turning on monitor mode the still shows as wlan0 in both the modes in monitorias well as manager mode so do some kindly help me with the homework
Forum Thread: Veil-Evasion Problem ( Kali Linux )
When i use an exploit, i receive an error... Here is printscreen with the error: http://postimg.org/image/fd7zq8ubl/
Forum Thread: How Do I Spoof Sms Messages?
I know SET used to have sms spoofing but it has since been removed. How would I do it now?
Forum Thread: How Does Someone Attack Account by Just Having Their @Username ? The Application Is Kik!
some dude was asking for my kik username! and someone provide it to him and now i can't even connect or see the messages! is it ddos attack?