General Discussion
Forum Thread: Help with Brute Force HTTP Site with View State Enabled
Hello! First and foremost, this is a friends site who has asked me to see if i can get thru. There are no inappropriate intentions. Having said that, i usually have no problems with BF attacks. This site has View State enabled which has been causing a lot of problems. I thought i only needed to find the username and pass for a BF attack (which i have narrowed down a lot). Been trying to do research online to find an answer but striking out a lot. I saw online that view state and event validat...
Forum Thread: HTTP User/Pass Grab Confusion
First and foremost, my knowledge of this subject is limited. So i'm reaching out to learn more information..Any support would be greatly appreciated.
Forum Thread: Metasploit Download Command
Is there an option for downloading all files in the directory? like "download -all". Do I need to download them one by one?
Forum Thread: Treatment of Newbies
One of the things that makes Null Byte different than all the other hacking web sites is how we treat newbies. While others treat newbies with scorn and derision, we treat them with kindness, patience and openness. We are here to share our knowledge and not deride those that are trying to learn. That makes us different, better and more welcoming.
Forum Thread: THC Hydra Doesn't Work!!
Hello everyone! I've made a command for attacking a webapp. I've tested it with my own credentials but it doesn't work. Here's the command:
Forum Thread: How to Correctly Configure Realtek RTL8191SU WLAN USB to Use Reaver and Aircrack-Ng on Kali-Linux.
I cannot get my realtek RTL8191SU WLAN USB to enter monitor mode Do i need to patch the driver to be able to use monitor mode using Reaver and aircrack-ng on Kali-Linux?
Forum Thread: Arpspoof Error/ ARP Poisoning issue
so, just a question. can i use arp poisoning in a wireless lan?
Forum Thread: Losing Mind Over Kali Linux VM Not Detecting External USB Adapter
Okay, so how do I go about getting Kali Linux on VMWare to detect my damn wifi adapter? I've spent literally 30+ hours trying to figure this out. There is no help online. I can connect via ethernet, but that's not what I want to learn. I want to learn pentesting. I went and got a good wifi adapter that's suited(apparently) for pentesting, and it just won't work with Kali. It is the TP-LINK Archer T4UHP. I have tried bridging. I have tried virtual box. I have plugged and unplugged so many time...
Forum Thread: How to How to Over Load a Network with MDK3
I'm going to teach you how to simply dos (Denial of service) a network. (My network card runs wlan0 your might not so use yours or this wont work.)
Forum Thread: If I Hacked a Router How Do I Use There Internet to Be More Anonymous?
Hello, I have access to a remote router and I would like to use it to connect to the internet to be more anonymous.
Forum Thread: Quick Way to Get a Cellphone PIN
I have come across a pretty easy way to get a PIN code for an iPhone or Android it just takes a very tiny amount of social engineering. You will also need physical access to the device.
Forum Thread: How to Hide Backdoor (Kal Linux)
Hello, I want to ask how can I hide Android backdoor. Because my friend´s friend is coming for visit and we decided to troll him :). So when he installs backdoors and tries to uninstall it, in mobile uninstall menu it will appear as YouTube, Twitter or something... Any suggestions?
Forum Thread: Find the owner of a cell phone app
Hi i really need help. Seriously its very not a joke. I need to find the name of a cell phone number. I tried whoeasy, spokeo, syncme etc etc. It didnt work Because the phone number is a second phone number via app text like textnow it doesnt associated at any social media account. I really need to know the name of this person its not for fun i got abused. Only a hacker can help me. Please
Forum Thread: How to Auto Install Apk in Android by Embedding with Jpg or Pdf?
Hello i want a technique to auto-install an apk on android in stealth embedded in jpg or pdf.
Forum Thread: Kali + Tails in a Live USB Drive with Persistence
Hi everyone, I want create a usb live drive with 2 systems: Kali and Tails. Its possible create where both have persistence? Maybe the same persistence or will have to be two different?
Introduction: Cffe
Hi NB. Wassup? The name is Cffe... That's all you'll get. I've noticed there are a ton of n00bs... not even wannabes anymore... so I am here to help out as much has possible. I've been doing this since I was fifteen so yeah... I might know a couple of shit. If you have any questions for me answer away down at the comments, but my question is: what is all your's favorite food(s)? And no, I'm not trolling.
Forum Thread: Need Help for Kali Linux Hacking
Good day sir. Can i substitute my pocket wifi (LTE) as a wireless adapter for hacking in kali linux.
Forum Thread: Take Crunch Passwords into Output.
Hello everyone, I wanted to ask if you can get the passwords created by Crunch and insert them in the Hydra program.
Forum Thread: Need Help with Port Forwarding,
I tried to get a Meterpreter reverse tcp session in WAN to my own second PC, I used my normal Gateway for the Attack Machine and an mobile W-lan hotspot with an Tablet-PC for the Target Machine.
Forum Thread: Social Engineering Attack Awareness Using .Doc/Pdf/Google Docs and Spoofed Email
Need advise for our company experiment. We are planning to observe the security awareness among our staff. I have an idea but lacking of knowledge on how to do it. I want to create spoofed email and send one .doc/.pdf file inside the email. That .doc file will return the IP address if our staff click to open the file. From this we can see in our company how many users are not aware with security threat and we will educate them later on. Because we are using firewall, can it be done from exter...
Forum Thread: How Do I Find Someone Mac Address with a Meterpreter Session
As the title says, i have a meterpreter session but i want to know how to find someones mac adress with this or how i would be able to do that.
Forum Thread: Parrot Sec OS - GUI Turning Red
Although I am new to Parrot OS, I have it running on another device and it displays just fine. What is the meaning of this happening? More importantly, what can I do to fix this?
Forum Thread: Find the Wpa Key if I Have WPS PIN
I used reaver (v1.6) with pixiewps to get the wpa passphrase but it only got me the wps pin using this command:
Forum Thread: Hi Guys! I've Recently Started to Learn Python and Now Looking for Some Resources to Practice.
Can You Recommend Me Something?
Forum Thread: Trouble Dehashing
I decrypt these two NTML hashes: d5ebc91216bac96e465b5ecaa8d13275 Password: Implement!
Forum Thread: Kali Linux 32 Bit System Installation Fail.
can anybody help me.i am trying to install kali linux for like 5 days now....fail....fail...fail... thats all im getting. im installing kali linux 32 bit on oracle virtual box.when i try to install it everything goes fine untill wen its installing the system it loads all tha way to 80% then it just says system installation fail then when i retry it dosent eaven load 1 %. did i set up th virtual machine wrong? my computer is a recently formated windows xp to windows 7 home premium . it had onl...
Forum Thread: Keyboard Dont Work After Installing Newest Kali Linux
Hy Null, I'm New Here, I Have a Question.. After i upgrade my kali linux to newest version my laptop keyboard doesn't work, how i fix this ?
Forum Thread: How to Get the Address Using TrackUrl?
So I saw some guide of "How to use TrackUrl" and I managed to understand and do it. But I have a problem. When the victim accesses the link, by default the browser blocks the "Location" thing. Like it doesn't allow the site to collect the Location data. Because of this you can just see the victim's phone model etc.
Forum Thread: Mount Root Fs on Unknown-Block(0, 0) Hello How Can I Fix This Problem
It appears every time when i try to install Kali Linux 2
Forum Thread: Reaver Failed to Associate
my reaver failes to associate with my AP mychipset is Intel Corporation Centrino Ultimate-N 63 and these are my excact commands:
Forum Thread: How to Hack WPS Locked WPA/WPA2 Wi-Fi
How do you all hack a WPS locked wifi? I search a lot of threads but still can't get to it
Forum Thread: Hacking Devices Without Payload?!
I have always wanted to find a way to hack/gain access to and android/windows machine without making a payload (Trojan inside an application) and sending it to the victim.
Forum Thread: Internet Connection in Kali Linux 2.0 Using VMware
Hello Guys hope you all doing fine , i can't access internet on my kali linux using VMware ... Im using Bridged adapter , don't worry guys i searched alot before asking for help and i didn't find anything could help im frustrated
Forum Thread: I Want to Use Metasploit on Windows . Can I Use It ?
Many people want to use Metasploit Framework on Windows Systems. But they do not know how to install and set it up . For that I am here .
Forum Thread: What Is Wrong with My Kali! Can't Access Wi-Fi and Won't Update/Upgrade.
When I check my wifi, it just shows a black box at the top right and if you go into the settings no wifis come up to connect to. I can only connect to wifi through my wifi adapter. When I am connected to wifi through my adapter I try to update and get this error:
Forum Thread: Need a Help with Port Forwarding
i just forwarded port to use metasploit, but after applying port forwarding in my jiofi m2 router, i used nmap to check the port is open or not but nmap results showed me those ports were filtered.
Forum Thread: Meterpreter Session Not Detected
So i made a meterpreter session, i provided a screenshot of how i did it, then i set up the handler(also in screenshot) then i hit exploit and send it to victim pc. But when i open it on the other pc it doesnt open a connection in fact it just doesnt say anything in my terminal. Look at the screenshot also at the bottom of the terminal it will say connection interupted that is because i accidently hit ESC, but it wasnt working even before that. Im doing this over LAN thanks for your time.
Forum Thread: How to Evade Behavioral AV Detection
Using PSHinjector, I can get around the downloading part/phase, but when I run the EXE, it picks it up. Any way around this?