General Discussion

Forum Thread: PLEASE HELP

PLEASE HELP. After copying the site using httrack or SiteSucker for mac , how can i create the login page and link it with the the file and receive the data via email and after upload it ?? someone can help me ?

Forum Thread: Gaining Router Access After Kicked Out?

Hey Null-Byte. I'm currently testing Kali's capabilities on my home router and a scenario came in my head. What if I have access to a router but get kicked off and the password changed, how would I be able to set up a sort of backdoor (not too familiar with the term) while I have access to the router so I can get back in if I get kicked out.

Forum Thread: Intro + First Question

Hi, I'm new here in the null-byte community and would like to introduce myself. My name's Blank, and I've been into kali for quite some time now but only recently started to take it seriously. From roaming around the web looking for tutorials and informative posts to help me make my way to a PenTester I came across Null-Byte and found it to be quite useful.

Forum Thread: Raspberry Pi Wireless Hacking

Hi guys I need help with the Raspberry pi 3. What I wanna do is that create a fake AP on the pi, connect it to a real AP for internet and sniff the packets for passwords. In short I want to have a setup where my victim connects to my AP and gets access to internet to my WiFi but I scan the packets for passwords and critical information. Please help me for the stuff I need to do so.

Forum Thread: What Should I Do????

So I am a 13 year old interested in hacking. No, I am not a script kiddie. I have spent a lot of time on this website and learnt a lot of things, OTW is the BEST(not to mention the others), including networking protocols, metasploit and so on... So now what I want to do is build my own tools, I know that I should not start out really big and crash. I have searched google but all I see is a network sniffer:( I need some advice on what I can build, remind you that this is my second tool from sc...

Forum Thread: Pywallet and Berkley DB Files Question

Ok so I have a few wallet.dat files and I'm working on a python script I can use to easily send and recieve them on multiple computers (to easily back up my crypto wallets). I have written a script now which basically does an os.walk for the wallet files, opens them and sends it to a server both using TCPServerSocket and threading, waiting to receive the files. I have a few issues with this though:

Forum Thread: THC Hydra Not Working for Me

I can't get thc hydra to work for me. I am trying to brute force a website (with permission) for testing and education purposes. But the way that the Post is sent to the server is so {'username':'exampleUserName','password':'ExamplePass'}. Here is my hydra command:

Evil Twin Fake AP: Can't Get My Experimental PC to Connect to the AP

I have been working around the Evil Twin Airbase-ng for quite a while and i am unable to get my victim PC which is my other windows 10 machine to connect; It did connect to the AP once and when it did it had no internet connect which has kept me up for sometime, i am going to post the proccess i have performed please go through them and guide me through the issue.

Forum Thread: The Problem of Database MS Access

When working with the database in MS Access error occurred, a message appears stating that it is necessary to compact and repair the database. But I can't even open a database, because it leaves the error message in the program. What to do?????? Is there a way bring back source file????

Forum Thread: Introduction to Web Scarping by Mohamed Ahmed

first let us know how COMPONENTS OF A WEB PAGE ( for yassin ehab ) >>> When visiting a web page, our browser is the client (I recommend you read the architectureclient / server to understand a little more about this) make a request to a web server. This request is by the GET method of the HTTP protocol , since we are receiving files from the server. The server then sends these files telling our web browser how to process the page for us. The files are usually divided as follows:

Forum Thread: Kali Linux "apt-get" error / dpkg error

Hi, I'm pretty new here and quite a noob. I've gotten myself a Raspberry Pi 3 recently and tried installing Kali Linux. I went to the "offensive security" homepage to download the iso for the raspberry pi, flashed it onto a sd card and put it into my raspberry pi.

Forum Thread: How Safe Are Linux Distro PPAs?

I am a long time, non power user, of Linux MINT and have been wondering for a while now how safe the easy to use Linux distros PPAs are. How careful should I be with adding new PPAs? How easy would it be for a hacker to compromise the majority of Linux personal computers by injecting compromised packages into a PPA, for example via some kind of man in the middle attack.