Null Byte Forum

HELP: Installing Kali Linux in Acer Chromebook C720 Core i3

Hi folks, just wanted to install Kali Linux natively (don't want virtualization or anything like it) in this chromebook can some of you shed some light how to do it? I've search so many articles about it, but I don't want to start messing with it without the assurance of what will happen if something came up wrong. I'm new to Linux so I'm a lil bit scared, hope you help me with this one TIA.

Forum Thread: Newbie to This World! Couple of Questions.

Hi everyone, new member here. I am a complete newbie when it comes to anything "hacking." I picked up linux a little over a week ago and am learning that along with Python. I'm also slowly reading about the "hacking" world :) Very interesting, but very overwhelming! Anyway, I have a couple of questions...

Forum Thread: Hacking Methods

Hello all, I came across a couple of tutorials about hacking. But can someone give me a link to an website which shows alot of methods and explains them quickly? I mean there most be more then SQL injecten and XSS to break into a system (an webserver for example). I know they also use mallware but still.

Forum Thread: Android Data Recovery

Hello all, If an criminal is capured by the police and the criminal has an Android phone on him. the Android phone is password protected with an 4 digit pin, can the police then open the phone with an special program/device to see his files/phone calls for example, or is this illigal to do (privacy or something)? If this is possible how is this done.

Forum Thread: Broken Windows 7/10

Hello, I work at a University and I am running into a reoccurring problem. I have had 4 Windows 7 machines that are completely broken. I thought that it was a University thing and some service was breaking it, like Novell. But, my friend works somewhere else in the city and also works for a different company, he got a Windows 10 machine and same thing has happened to it, completely broken.

Forum Thread: Where to Locate My Py Script ?

say that i have a good secure working apache server and a beautiful website interface, and i want to upload a python script into it , where do i put the script ? in what location exactly ? and would i need to make any modification to my apache server in order for it to function ?

Forum Thread: Kali Linux -Usb/ Surface Wont Boot

So just wanted to start off by saying, I'm new to the site and to the world of computer networking. I've took a couple of computer programming classes but don"t remember a whole lot( to much smoking weed). So long story short I managed to install kali linux on a 16 gb usb stick. I ran it on my desktop and worked perfectly. I tried it on my surface pro next and it wouldn't run. I tried booting it from when the surface is off, and i tried booting it from advanced recovery. I'm totally stuck now...

Forum Thread: I'm Confused!!

Hey Guys and Gals! Let Me Begin by Saying That I Am Totally in Love with This Forum! I've Never Beheld Such a Brilliant Cornucopia of People to Date! I Want So Badly to Refer My Friends to This Site but I Don't Want to Share You! I'm Selfish... I Know. Smh. Now That I Have That I Have Aired My Thoughts. Recently, I've Purchased Several Books in an Attempt to Gain More Perspective on Kali Linux. Master OTW Does a Brilliant Job of Teaching. As a Result, I Took His Advice to Research As Many Ave...

Forum Thread: Struggling to Perform a MITM Attack Using Ettercap and SSLStrip

Hi I need some help performing a MITM attack using ettercap, i can access non https websites on the target machine but when i try access https websites i either get web page cannot be displayed or something about a security certificate not being trusted am i doing anything wrong ? please help me out it would be greatly appreciated, the steps below are the route I've followed and I've also tried the graphical interface of ettercap with no luck

Forum Thread: Advice to Novice Hackers

I see a lot of posts basically asking for handouts when it come to hacking, the community fortunately down votes these most of the time. My advice for newcomers to the hacking world, don't ask for handouts. Try your hardest, you need put as much effort into hacking as you can. If we give you handouts on everything, it won't teach you anything. You can't teach anyone else anything. Understand how to fail is step one in understanding how to succeed. Rant over.