Null Byte Forum

Forum Thread: How Would I Go About Hacking an Android Phone?

I'm just wondering where i would start. I would like to gain access to the file manager. Would i do this by creating an apk file that request access to files and gain access that way. Allow me to communicate to the app with email commands or some form of connection as i don't have port forwarding because my ISP doesn't allow it.

Forum Thread: Spoofing URL While Phishing

Hello World, When Credential Harvester Attack is used in Social Engineering toolkit, the URL sent to the Victim is the attacker IP address which is displayed in the Address bar of the browser. Is there any way to stop displaying the IP address on the address bar and instead show a link?

Forum Thread: Hacking with No Form of a Payload or Victim Activity?

Hi so I've been learning about how this whole hacking thing works using the Kali Linux and tools they have, most of what I have found means the person has to run a program of some sort or some cmd code in order to gain access. I was wondering if their was a way to hack without them having to do anything, Im trying it on my own LAN connection. Any help would be appreciated

Forum Thread: GRUB Hang During Kali Linux Install

Hello all. I am starting out my pentest/hacking career and I am installing Kali Linux on my Windows 8.1 PC for a dual-boot. The installation has been going well and it has been installed on the system. It is now installing GRUB, and my problem is with the GRUB installation. It has been stuck in the same position (about 60%) for a good 30 minutes now with the command 'running "update-grub"'. I don't know if I am just being impatient or not but I would appreciate your thoughts.

Forum Thread: LAN Network Protection

Hey everyone, I've finished up practicing pen-testing my network but I wanted to know how far I should go to protect myself within my own network. For instance, what are the other possible attacks someone could do once they have penetrated network in my home? I know you can nmap for devices and I remember reading an article about wireshark.

Forum Thread: OS X-Windows Help?

I'm trying to send the Metasploit Python meterpreter to a Mac, but it won't open the file because "Microsoft Windows applications are not supported by OS X." The host computer is a PC running Kali Linux, but it's dual booted with Windows 10. Why am I getting this error, and how do I get around it? Help much appreciated!

Forum Thread: Router Login Page Hack

Hi, I am trying to get access to a router login page without user name and password, I know the method of bruteforcing by Hydra but it is too time taking. So, I goggled and found to hack it by deleting a certain HTML part, but I am confused. I don't know which part of HTML I have to remove as I don't have enough command. So can you help me. I will be grateful.

Forum Thread: IP Address on a Virtual Machine

Hi, I'm a super noobie in regards to hacking so the solution might be pretty simple here. I tried hacking my windows 7 host with a kali virtual machine using a simple guide I found on youtube. It's a client side hack, but when I double clicked the hack file nothing happened on my kali. So then I tried pinging both systems, and pinging windows from kali worked just fine, but I couldn't ping kali from my windows host. So I'm guessing the IP-address is just wrong. I used the "inet addr" under "e...

Forum Thread: Kali Bootable USB Drive

For some reason I have been trying several ways to do a kali USB Drive and I have been nothing but unsuccesfull. I have follewed many many direccions from Null Byte and others but I cant seem to get it right or They are just not working for me. Plz some one help!!!!

Forum Thread: Nvidia Driver Installation Reks My Kali

Hello! I'm pretty new to hacking, kali linux and password cracking. So i wanted to accelerate my hash cracking with my dedicated GPU and in doing so i had to update my Nvidia drivers using this guide. After restarting my system to validate the changes it says "A problem has occurred and the system can't recover. Please log out and try again."