General Discussion
Forum Thread: How to Set Up Raspberry Pi for Hacking (All Pi Versions: 1/2/Zero/3/4 B/A/B+/A+)
There are many articles on Null-Byte explaining how to install Kali Linux on Raspberry Pis and how to set them up as "remote/mobile hacking platforms". But, most of these articles are either outdated or don't work for all versions of the Pi. So, I am here with a solution for all Pi owners without requiring the install of Kali Linux. As of the writing of this article, both the 64-bit and 32-bit arm images of Kali Linux either refuse to boot or have trouble with wifi and enabling 5GHz and Monit...
Forum Thread: How Can I Go Through Gmail Login Policy?
I hacked someone's gmail through fishing but I couldn't access it because gmail said im not him and that i can access it from a device he logged on before or a location he used to be in or a wifi he used to use
Forum Thread: Use Hikxploit to Hack Hikvision Security Cameras
In the age of security a lot of device are still vulnerable, this because a lot of them are not updated to the last version of the software.
Forum Thread: I'm Having Trouble Running Any Sort of Lan Based Hacks. Is There Something I'm Doing Wrong?
So I followed the null-byte deauth and crack wifi password hacks, the thing is that while they worked, airodump-ng on my network only showed a specific set of devices including some sort of smart light and amazon alexa. Even knowing other device's ips I could deauth attack them, but they would always return 0 acks. However, my other devices such as the smart light would get booted off in no time. Now, I'm using mitmf and only the specific devices previously mentioned are appearing and being a...
Forum Thread: Broken Nmap
Hi everyone Yesterday i ran a sudo apt-get update && apt-get upgrade and then i turned off my pc. Today I turn it on and nmap doesn't work...it's like stuck at the very begging here's an image : it's basically stuck on the "Starting Nmap" ...anyone has any suggestions please?
Forum Thread: Won't Connect to Internet After Connecting to OpenVPN or Custom Proxychains
Hi guys! I'm new to Kali Linux and I'm currently taking a course on it. But I'm having a problem when I'm trying to setup my own custom Proxychain or connecting to openVPN. When I try to get on the internet afterwards it will not connect. I tried to disable the firewall using ufw disable but it didn´t work.
Forum Thread: WIRELESS ADAPTER STOPPED WORKING VIRTUAL BOX KALI LINUX
Ok, so i just recieved my ALFA AWUS036NEH, a wireless adapter card that was mentioned on here. After installing a driver it worked, however cannot see nearby networks. Also on windows it works and can see nearby networks.
Forum Thread: Networking 101-Part2
Earlier we've seen that how the HUBs can't understand any incoming frames, and flush the traffic out of all of it's ports except the port in which it received the frame. Now, this can be considered as a vulnerability in a company, if any of it's employee were to spy on each other or cause any DDOS attack. Now HUB comes under the Layer2 devices of the OSI model, thus works only with the FRAMEs, rather than the PACKETs.
Forum Thread: Hack Android Using Msfconsole and ./Ngrok Http 80
i am trying to create a hack link using msfconse and ngrok use exploit/android/browser/webview_addjavascriptinterface
Forum Thread: How to Hack Anonymously Using Airgeddon?
I want to hack neighbor wifi using handshake in airgeddon. What should i do to do it anonymously?
Forum Thread: Where Do I Get the Python Used in All Null Byte Tutorials?
I'm new to the hacking industry and saw one of null byte videos on YouTube and followed it but I got stuck at the GitHub download part. I want to know what the python used is and how to get it.
Forum Thread: Tips on Networking 101
Knowing 'bout networking devices is considered as primary option before sniffing in any network. 1. HUB
Forum Thread: How to hack Wi-Fi anonymously using Airgeddon?
I want to hack neighbor wifi using handshake in airgeddon. What should i do to do it anonymously?
Communtiy Discussion: Watchdogs Hacking
If anyone by chance has played watch dogs do you think it will be possbile ? the capability to control trafic lights tunnels and hack from camrea to camrea to camrea(i think is unrealistic a little bit but would it be possible)
Forum Thread: Am Having Problems Creating a Session on Meterpreter
Hello I was trying to open a session on meterpreter but am getting this error
Forum Thread: How to Hack into a WiFi Network Without Any Packets Sent
Is it possible, minus social engineering or physical access, to get access to a WPA2 network (WPS available), that is strong and within reach, but with no Data packets being transmitted at all, i.e. no connected clients. (High beacon count and low #Data count in airodump-ng suite). What other methods do we have apart from deauthenticating an already-connected client?
Forum Thread: Windows WiFi Scanning Security Issue
I have been monitoring my own network and realise that Windows devices send out probe requests to find my network. I have a hidden ESSID, and the probe makes the hidden ESSID name vulnerable. What can we do about this to ensure our ESSID remains hidden?
Forum Thread: Thanks for Your Interest in eBooks from Null Byte
Thanks for your interest in our Null Byte eBooks. These products aren't ready yet, but sign up here to be alerted when they are. Let us know in the comments what topics you'd like covered.
Forum Thread: Cracking Cable-Connected iOS Device W/ Kali
I have a cable-connected iPad 2 that is protected by a 4-digit passcode. Given how iOS devices have their time-outs for successively-entered incorrect guesses, a brute-force attack is not viable. Is there a way to obtain the password hash with Kali Linux? If not, what are some viable options for obtaining the passcode in my position? I do not have a backup for the device, so none of the official responses work for me. This is done in a completely ethical fashion, this is my device that I foun...
Q: MITMf - What Am I Doing Wrong?
I'm using MITMf to capture passwords and usernames, hence i'm playing around with the MITMf, because i've read that it's the only tool which has SSL+(2) and Dns2proxy, which i'll need to bypass HSTS.
Forum Thread: How to Implement a Man in the Middle After Creating an Evil Twin
Hi, I am able to set up an evil twin using the aircrack suite and bridge utils.
Forum Thread: Mitm Attack Websploit
i am kinda new to kali linux and I need help with the mitm attack on websploit. Every time I run a mitm attack and using the urlsnarf nothing would work. I tried using different interfaces but nothing. I would used the attack on different virtual machines too but nothing would pop up on the terminal. please help
How to Java: E1 (Hello World)
This my first tutorial within the HowToJava series, hope this is the correct way to write it...(helpful advice is encouraged)
Forum Thread: Leafpad and Wine Wont Install
I get command error when i want to open or install leafpad or wine please help
Forum Thread: Hack a Raspberry Pi with Metasploit | Metasploit Exploitation Basics
I've made a video tutorial of the whole attack if you prefer to understand things visually:https://youtu.be/p5QwtYYeZZY
Forum Thread: How to Get Notification Log After Android Meterpreter
so i get the meterpreter session in android using msfvenom. But my question is how to get notification log which contains notifications from whtasapp,facebook etc. Just like the L3MON, in which we get notification logs and can read victims whatsapp messages. my question is how we can get using metasploit ??
Forum Thread: How to Use Usb Adapter Instead of Internl Wireless Adapter
i bought a usb wifi adapter, when i use ifconfig i do not see the usb adapter pop up only the internal wifi adapter of the laptop, how do i switch from internal to usb adapter, the usb adapter will the be called wlan1mon if i am correct when putting it into monitor mode. please help
Forum Thread: How to Log in to Your Friends Instagram Account (Physically)
Hello everyone,PinkyFire is here,im just want to share some simple method how to log in to your friends instagram without even know his/her password (this method just work if you have physical access to your friends phone ) Today,instagram seems like the most interesting app around the world,we can post our pics there,do something that maybe useless or just to kill time,idc.
Forum Thread: Problems with TL-WN722N V2 (Monitor Mode)
Then that i read this: https://null-byte.wonderhowto.com/forum/kali-linux-tp-link-tl-wn722n-v2-driver-not-working-0177837/
Forum Thread: regarding port forwarding
Port 4444 Is Not Taking by Website Portmap Io What Are the Other Port Which I Can Use for Port Forward to Hack Android to make payload
Forum Thread: How to Harvest Credentials Through HTTPS Instead of HTTP with SEtools? (To Avoid Browser Warnings)
Since 2017, browsers show a warning like "This connection is not secure" when entering credentials in a non-HTTPS page. This makes the attack ineffective.
Forum Thread: How to Find SQL Vulerable Link from a Specific Site
How can find a link that is vulnerable to SQL Injection from a site for e.g. example.com and find that link from example.com ?
Forum Thread: Hello,
i want to ask if its possible to hack your router to get unlimited internet access
Forum Thread: WiFi Passview for Windows OS
I'm gonna teach you how to steal stored wifi passwords in a windows machine. In this tutorial, we are going to use a tool called WiFi Passview.
Forum Thread: Metasploit Doesn't Find New Modules
Hi everyone, i've a problem. I saw the post about how install new modules on metasploit, but it doesn't works.
Forum Thread: Account Recovery Form on Instagram
The Account Request Request Form is not my hacking request form