Null Byte Forum

Forum Thread: What's the Best Hacking OS?

I've recently gotten more and more involved with Anonymous, and I thought about switching from Kali (*gasp*) to something like Anonymous OS or Tails. I've been looking through them, and it seems that Tails has max security, but Anonymous OS has automated encryption and built-in hacking tools. Now, I'm not saying that Kali is not my favorite, but I want to expand my limits to something a bit more exotic.

Forum Thread: Thank You

I started my college CST course the other day I want to say thanks to this community. Eight months ago I had absolutely no knowledge about anything, this community has allowed me to learn and grow. One day I hope to have a career in information security, and I owe it to this community for putting me on the path, thank you.

Forum Thread: The Future of Hacking

Hello My Fellow Noobs and Experts, I am new here but follow your Tutorials since 3 months now and already have learned a lot. First I want to say thanks to the admins and contributors of this site, because I think its a very nice and dedicated site and community.

Forum Thread: TP-LINK TL-WN722N Problem Woth Kali Linux

This adapter is working fine at first, when i type the command ifconfig, wlan0 appears, also in iwconfig and also in airmon-ng, it displays the interface. I was able to perform aircrack-ng to the point I was cracking the password but unfortunately, after 2 million key phrases, it didn't crack the password. I was going to perform another pentest and here is the problem, virtual box doesn't recognize the adapter, it was captured, yes, but now wlan0 doesn't appear anywhere in the commands i used...

Forum Thread: What Tools Do You Need in the Null-Byte Suite?

I'm a python programmer who searches for projects to code, because I'm bored of coding little games or other stuff. When I saw the Null-Byte Suite I thought of supporting this great project with some Tools, but I didn't know what I should create. I think other hobby programmers are like me and just wait for a Tool to work on, so I ask you what you need for this Suite. Just write a comment with your idea and I believe someone will think about the feasibility of it.

Forum Thread: Wireless Card

I'm working with a online ide (i know a little bit low), but for some reason I don't have any wireless cards to work with with aircrack-ng. Any ideas how to add a wireless card? The ide works like a vm.

Forum Thread: Problem About Hashcat

I read OTW's article about hashcat and tried it by myself,but it seems something was wrong in my steps and i can't get the password.Here are the screenshots. And when i open cracked.txt after using hashcat,there's nothing in it.

Forum Thread: Beef not working. Hooked browser goes to offline browser

Hello. I Have Installed Kali Linux 2.0 on My Hard Drive and Update It. I Have Started with Beef I Have Used Two Laptop on Same Network I Created a Phishing Page with Setoolkit and Put hook.js Link in to Html Page. The Browser Hooked Successfully and It Come into Online Browser but When I Moved to to Any Other Url It Goes to Offline Browser. So Plz Tell Me What Should I Do