Hi! Anybody knows how to do botnet? How it works?
Forum Thread: Botnet Methodology.
- Hot
- Active
-
Forum Thread: How to Install Kali Linux on Iphone or Ipad 25 Replies
4 hrs ago -
Forum Thread: How to Hack an Android Device with Only a Ip Adress 42 Replies
1 day ago -
Forum Thread: HELP I Created an Apk for Hacking My Phone Using Kali Linux in Virtual Box How Can I Install That Apk on My Phone 13 Replies
1 day ago -
Forum Thread: InstaBrute Traceback Error Plz Help 2 Replies
1 day ago -
Forum Thread: Get Victim's Exact Location Using TrackUrl 26 Replies
1 day ago -
Forum Thread: Hacking Facebook,Twitter,Instagram Account Passwords with BruteForce 159 Replies
1 day ago -
Forum Thread: Ext4 File System Error While Installing Kali Linux for Bootable Usb 3 Replies
5 days ago -
Forum Thread: Eml to PST Conversion 3 Replies
5 days ago -
Forum Thread: PORT FORWARDING IN JIOFI 18 Replies
5 days ago -
Forum Thread: How to Hack CCTV Private Cameras 65 Replies
6 days ago -
Forum Thread: Hack Instagram Account Using BruteForce 197 Replies
6 days ago -
Forum Thread: How to Hack a Website to Edit It 19 Replies
1 wk ago -
Forum Thread: Android Doesn't Connect Back to Metasploit with App Payload? 18 Replies
1 wk ago -
Forum Thread: Kali Linux WiFi Problem? 41 Replies
2 wks ago -
How to: HACK Android Device with TermuX on Android | Part #1 - Over the Internet [Ultimate Guide] 173 Replies
2 wks ago -
Forum Thread: How to Start Listening Connections on Metaslpoit (WINDOWS) 8 Replies
2 wks ago -
Forum Thread: Grab Target's Webcam by Link 4 Replies
2 wks ago -
How to: HACK Android Device with TermuX on Android | Part #2 - Over WLAN Hotspot [Ultimate Guide] 24 Replies
2 wks ago -
Forum Thread: Complete Guide to Creating and Hosting a Phishing Page for Beginners 41 Replies
2 wks ago -
Forum Thread: No Wireless Extensions in Linux Debian 3 Replies
3 wks ago
-
How To: Use RedRabbit for Pen-Testing & Post-Exploitation of Windows Machines
-
How To: Boost Your Security with a VPN & Private Email Service
-
How To: Find Identifying Information from a Phone Number Using OSINT Tools
-
How To: Phish for Social Media & Other Account Passwords with BlackEye
-
How To: Top 10 Things to Do After Installing Kali Linux
-
How To: Hack Android Using Kali (Remotely)
-
Android for Hackers: How to Turn an Android Phone into a Hacking Device Without Root
-
How to Hack Wi-Fi: Stealing Wi-Fi Passwords with an Evil Twin Attack
-
How To: The Hacks Behind Cracking, Part 1: How to Bypass Software Registration
-
How To: Scan for Vulnerabilities on Any Website Using Nikto
-
How To: Spy on Traffic from a Smartphone with Wireshark
-
How To: Create a Persistent Back Door in Android Using Kali Linux:
-
Hack Like a Pro: How to Crack Passwords, Part 4 (Creating a Custom Wordlist with Crunch)
-
How To: Crack Shadow Hashes After Getting Root on a Linux System
-
How To: Exploit EternalBlue on Windows Server with Metasploit
-
Hack Like a Pro: How to Find Directories in Websites Using DirBuster
-
How to Hack Wi-Fi: Cracking WPA2 Passwords Using the New PMKID Hashcat Attack
-
Hack Like a Pro: How to Crack Online Web Form Passwords with THC-Hydra & Burp Suite
-
How To: Brute-Force Nearly Any Website Login with Hatch
-
How To: Find Anyone's Private Phone Number Using Facebook
5 Responses
I'm going to do a tutorial on botnets in the near future
You kinda already did... it's simpler than I think you're making it seem.
Botnets are comprised of multiple computers (usually hijacked) that are controlled by a single attacker. You can use them for DDoSing, which is very effective. You can do that using BeEF.
Well, still need to set up command and control to command the army. Controlling 8 is not logistically as hard as controlling 80k.
That's a good project to work on... ;)
Share Your Thoughts