General Discussion
Forum Thread: HOW to SOLVE SESSIONS AUTOMATICLY DIE
I hacked my phone in local host but after few minutes later session is automatically die then after i run the rexploit again but it is giving this problem how can i solve this
Forum Thread: How Do Those Android "Modding/Hacking" Apps Work?
Like you know those android apps for rooted android devices, where you enter a value and it changes the value of something ingame?
Forum Thread: Burp Suite in Nethunter Vnc
So,guys i have a question with how i can install or run burpsuite in nethunter with vnc in full gui (Graphical - User - Interface ) setup. Like in kali linix we run burp suite easily . So there any trick to in nethunter gui
Forum Thread: Tracking Mobile Number
How can we track a mobile number. I'm not talking about installing spy app or metasploit type thing or not even gps. I'm talking about cell tower triangulation. I've tried and it works. Now the problem is we need 4 codes which are MCC,MNC,LAC and Cell ID. The first two codes are available on the internet. The last 2 code LAC(Local Area Code) and Cell ID are dynamic and can only be found with a third party app(any cell tower info app) that is installed on the user's device. Is there a way we c...
Forum Thread: I Have a Question with reverse_tcp and Meterpreter.
So I have installed the reverse_tcp on the victim computer and he/she has ran the program ex test1.exe. So how would I know or find out that they had ran the program before I setup the listener. Ex victim:"I am going to run safe.exe " click : 10-5-18 5:50 PM
Forum Thread: Need a Keylogger or a Spammer
If anybody here is a good key logger thats know how to get to other computer or other database a good hacker let me knoe asap
LEARNING RUBY: PART 4 | PUTS and PRINT
Hello everybody, brothers, sisters and !!! Now today, we will be doing some weird job. That's other thing that we do this every time. Back to the point. Today we will start with the difference between puts and print command. I hope you will NOT enjoy.
Forum Thread: Help "Spying" on Gf Phone
hello im am a stating beginner hacker I don't know anything about it really I been researching on how to videos so i wanted to know what is the best way to hack my girlfriend phone without having her phone with me
Forum Thread: Exploit Completed but No Session Was Created .
Hey guys , I'm trying to use eternal blue to hack a computer nothing illegal it's for a prank but when i click exploit it says exploit completed but no session was created. I followed some video on youtube and typed:
LEARNING RUBY: PART 3 | VARIABLES!
Welcome brothers and sisters, today's post will be short but effective. Why short? Simple because it's easy. Now lets move on and do some explanations!
LEARNING RUBY: PART 1 | a GOOD PROGRAM!
Welcome brothers. So yesterday, I told you that I'm going to create a series on ruby language and this is my second post on it. In this post, I'll be making just a simple program as well as I'll tell you how to execute the code and I'll do some explanations. For making scripts, I'll be using nano text editor. Its just because its my choice and not mandatory, otherwise you can use whatever text editor you like.
LEARNING RUBY: PART 0, INTRODUCTION!
Welcome brothers, From the day I first came here, it was my ambition to post a series on a programming language which will help most of the people out here. Many of us have written many posts on how to hack facebook, twitter, instagram etc. Hacking those sites are not a very hard nut to crack (remember not a single site on internet is secured, not even google, every site has its own vulnerabilities) if you know the basics of hacking. And by basics, I mean learning all those stuffs that other ...
Forum Thread: Python Faitagram Error
Hi i write on console python faitagram -s instagram -u blabla -w /root and i have response Traceback (most recent call last):
Forum Thread: Before Going to Start the Course of Hacking Any Prerequisites Like from What to What Any Procedure??
Means first learning c programme then after that what is the step by step. Can anyone answer please i want to start but having a confusion!
Forum Thread: MY MSFVENOM PAYLOAD GETS KILLED!
My payload is undetectable but my msfvenom meterpreter (windows/vncinject/reversetcp) get detected! I also encoded it with with x86/shikataga_nai + Triple Multibyte-key xor ..but soon as the meterpreter session connect and opens , windows detect it and he kills it.
Forum Thread: Gleam.io Bot
Hello all,
Forum Thread: USB Debugging to Get Info on a Liar
So I found some info out and I was basically cheated on but i had done the same to her.
Forum Thread: I Don't Want to Be a Script Kiddies
Please I Want to Start Learning Hacking Where Do Should I Start I want to be able to create my own tools for attacks etc.
Forum Thread: What Is the First Step on the Road to Learning to Hack?
I have been interested in learning to hack for quite a while now but don't know where to start. I know how to work computers pretty well, but I don't know how to program, use Linux, etc. I just started learning Java for an ap computer science course, but that's about it. I've read a lot of things that say to learn python or Linux first, but since I am learning Java, I was leaning towards learning how to use Linux because I don't want to get confused between python and java. I've looked into w...
Forum Thread: Wifite2 Timeout and Fails , Reaver,Pixiewps, and Bully Too
Hey, i managed to use wifite2 in cracking the pin of wpa before, but suddenly ( i think), it's no longer working!! , reaver is always having troubles with me.. but now the problem is nothing from these tools gives a result!.. every time i try to hack a wifi ( 25 db) away .. it gives timeout , warnings, fails... it's like there's something about the kernel or what?! .. any guesses about a solution for this mode guys?.. and thanks in advance
Forum Thread: Ettercap Question
Hey there, I've tried to sniff my browser searches on my computer from a VM using Ettercap, however, secured sites (https), displayed a warning whenever I tried visiting them while sniffing.
How to: Use Multiple Threads/CPUs While Cracking Passwords with John the Ripper (Free Version)
Hi My Fellow Cr4ck3Rs...! Today I`m gonna show you how to operate John The Ripper with multiple Threads/CPUs. This information is originally taken from following Blogs:
Forum Thread: Is It Possible to Backtrack How a Password Was Generated?
Hey there, I get that it kind of seems impossible (to me, atleast), but I was wondering if there was a way to backtrack how a password was generated, given you have bunch of usernames (in the form of IDs) and (seemingly) randomly generated passwords.
Forum Thread: DO NOT BECOME A GOD!!!
From the time I've joined the null-byte website, I've seen many shortcomings in here. This is my first post and today I'll not be talking about how to do this stuff or that one. I will just be telling here THE BIGGEST GAP in this site.
Forum Thread: Keyloggers Question
So recently I've been trying to make keyloggers using different methods, however, every time I try the one I've made, my PC gives me a caution message that it's harmful, and my windows defender find it as a malware and stops it.
Forum Thread: What Do Hackers Need to Be Successful at Their Attacks ?
for example whats necessary at an attack on a privat person / on a company and whats the most common way or the strategy with the highest rate of success ?
Forum Thread: Problems with THC-HYDRA Giving False Positive PasswordS
hydra -L userdummy.txt -P passdummy.txt -vV 104.20.113.15 https-post-form "/website.com/sign-in:email=^USER^&password=^PASS^&login=Log+in+to+your+account:F=incorrect.:C= _cfduid=de9ff7a7ca4bc2968430ae81bf36e057e1536632635; PHPSESSID=vj8g88oje7k5u0nk9t9cvavlv2; gaTrackGEO=x; SERVERID=fe03; httpreferer=%2Fsign-in; ga=GA1.2.1543913319.1536632638; gid=GA1.2.1875996076.1536632638; gat=1"
Forum Thread: Hey I Have Cheate Payload This Was Work My Private Network And
I Try to Generate Payload Using Ngrok There Payload Was Generated but Not Start Any Session Plz Help Me
Forum Thread: Metasploit Can't Upload File into Linux Server...
Im doing a ctf challenge, pentest 1, on vulnhub. I cannot upload anything, i got the meterpreter session, but i can't upload.
Forum Thread: How to Write a How-to on Null-Byte?
Hi, I was going to post a how-to on null-byte but, whenever I save it as draft, it converts into a forum thread. Anyone here to help me out, that how to make a how-to on nullbyte? I am very curious to post a new how-to!
Forum Thread: Can't Determine Which IP to Use (Linux)
Hey there, so recently I have been trying to extend my knowledge with ethical hacking, by watching tutorials for Kali Linux keyloggers and other hacking tools (just for the sake of learning).
Forum Thread: Is Kali the Best Pentester Distro Out There?
As the title says, is Kali Linux the best Pentester Distro out there? I've been "hacking" since I was 13 and I honestly don't think that Kali is the best and shouldn't be used by n00bs. Why? One, it isn't n00b friendly. How do I know? Well, try installing virtualbox and than figure out why the hell it won't run because the kernel module is wrong in the 2018 version 2 OS (This solution is simple, but took me forever to figure out the problem). Second off, notice that the title clearly states t...
Forum Thread: Fake AP Error
whenever i get the handshake of the target WiFi and after starting the attack I get an error which is attached i tried to configure hostapd config file but there is no conf file.
Forum Thread: How to Decrypt TLS and SSL Packets
I hack some wireless APs with MITM attacks and sniff some TLS and SSL packets with wireshark. How to decrypt the TLS and SSL packets?
Forum Thread: HOW to EXPLOIT Apache Httpd 2.2.22 ?
Any help with exploit Apache Httpd 2.2.22
Forum Thread: Is an Ip Adresses a Must - Have for Hacking a Pc ?
hey guys , in nearly every tutorial i have seen they are using ip's of there victims for example in metasploit ... but no one shows how to get the ip . * is there eny way to get your victims ip ? and is it a must-have or are there other ways too ? and wich ip is " common used ip " local or extern ?
Forum Thread: Android Payload Hook Error
when i try to hook the payload file of metasploit manually everything works fine but after i m getting parse error in android
Forum Thread: Problem with Metasploit Msfvenom reverse_tcp
i was following steps to creat backdoor with msfvenom and i have to set the reversetcp payload or something like that!
Forum Thread: Hack Login Page
I'm testing on a website. This site has login pages in which only digits are accepted. How can I hack the website?