Null Byte Forum

Forum Thread: Hi! Some Help for a New Person? :)

Hello, I'm a complete newbie to the vast world of hacking. I find hacking very interesting, but is overwhelmed by the amount of guides and information out there about hacking. This site really does looks great, and practical, so I'm hoping that I can start by learning from here. Could any of you experienced hackers please show/tell me what is the best way to start learning how to hack?

Forum Thread: How to Make the Raspberry Pi Zero W into a Usb Rubber Ducky?

I have recently got a raspberry pi zero w. I did this to try and use its USB slave functionality and do things like HID attacks and grab cookies and such with poison tap. I cannot, no matter how hard i try, get duck berry pi to work. I would be very grateful if someone could make a guide on how to do it, or provide an image that I could use. Thanks in advance, m4r10

Forum Thread: Meterpreter Persitence

Hello guys, i just have a dumb question but i couldn't find the answer, after using the persitence script in meterpreter "run post/windows/manage/persistence_exe REXEPATH=/local/path/to/your/payload.exe REXENAME=default.exe STARTUP=SYSTEM"

Forum Thread: Help?

I tried to hack a SQL server, but i keep getting this error? * Error: *.*.*.*: Metasploit::Framework::LoginScanner::Invalid Cred details can't be blank, Cred details can't be blank (Metasploit::Framework::LoginScanner::MySQL)

Forum Thread: Connection Unmanaged

Have a Problem...i Installed Kali 2017.1 in a Virtual Machine and I Have Adjusted the Network Connection to Bridged ..and Here Is the Thing ...the Sys Refuses to Connect Mme to the Internet Even Though It Gave Me an Ip Address Which I Use in Reverse Connection When I Hack and It Works I Do Not Know How ..I Am Not Connected to the Internet ...when i go to the network managment it tell me that the wired unmanaged

Forum Thread: Does mdk3/Aireplay Deauth Your Own Machine?

I am running kali through vm (connected with alfa card), I am testing out dos attack with mdk3 and aireplay. I tested both and it seems devices such as my phone did get kicked off the network. but my main computer hosting the vm wasn't affected at all, I am still connected to the ap and have internet access. My connection even turns out to be faster than before, does this mean that the dos is to all other client on the network excluding my main machine?

Forum Thread: Reverse Connections

I have a question. Say you've compromised a website and are trying to establish a connection back to your computer. Is using a VPN service like private internet access sufficient to hide your identify when doing so? If so, what ip address do you use as your listener? I'm assuming it'd be your spoofed ip address.

Wordlist Installation on Kali: Feedback and Help.

I recently came across a 15 gyg wordlist, which I thought was interesting, so I would like to share it with you guysclick here I thought this would make a great file for dictionary attacks etc but I'm not sure how to install the file on Kali, any commands I can use to download this through the terminal?

Forum Thread: Why Does My Exploit Keep Failing?

I don't understand why this keeps failing. I'm using a vpn service so I set my LHOST to 10.46.10.6. As you can see the exploit failed. I also tried setting my LHOST to 192.168.1.105 just to try it, and it too, of course, failed. Does anyone have an idea what could be going on?

Forum Thread: [Noob] Is There a Way to Do This? Monitoring Software

Hi there! This is my first post on any hacking site and unfortunately it's a question. I've worked for a year on creating a Windows Console App the takes screenshots every 2 seconds and then zips them and sends them over email every 2 hours. I finally finished just yesterday, but the problem is it's not really meant to be super stealthy like I need.

Forum Thread: Why Do I Want to Be a Hacker? (For Newbies) 2017

So I read another article here lately and it was going over understanding why anyone would want to be a hacker. So after this, I started thinking, I have been committing 5-6 hours a day on learning hacking stuff but seem to be learning nothing. Then it came to me I needed to learn 2 things first. These two things would help me see my path to becoming a hacker.

Forum Thread: I'm Not Able to Create a How-to Article

Hello everybody! I'm pretty new here, so you probably won't recognize me. However, I am currently writing on a How-To about mitmproxy and after a couple of hours I realized that this article is a Forum Thread though I'm sure that I clicked at How To. I just want to make sure whether this is something usual or if I do something wrong.

Forum Thread: How to Grab Hashes from a Linux Machine?

I am following this tutorial. Is there something like samdump2 or pwdump that would let me dump the hash file? I can't find anything on this anywhere. OTW has linked to an article for grabbing and cracking linux passwords but it does not have much on grabbing. It only mentions how to copy the /etc/shadow file on my own system.

Forum Thread: How to Infect a Device?

I don't believe that people are so stupid to download a file named update.apk or .exe...so I ask other methods to infect. Like visiting a link, or download an image or pdf. It is possible to infect with an image? I saw some tutorials that hide an exe file in an image..What do you think?

Forum Thread: Hacking Android Problem!

hello, one month ago I tried to hack my android phone over my lan and I did it and now I want to do it again but I have some problems I'm trying with msfconsole: and then: d2j-apk-sign fb.apk and I started msfconsole: and it show this: Did I do something wrong?