General Discussion
Forum Thread: How to Make Metasploit Using VPS?
I have a router for which i cannot forward any ports coz I'm behind a admin router(i don't hv it's password, i tried all default ones) . I asked them for a port to be forwarded but got no response. So is vps an alternative to my router portforwarding option. Please help. I have a dynamic ip and I'm also using noip dns for it. Please suggest any solutions
Forum Thread: Harvester Give a Blank Plain Txt File ??
hey Guys,my second post here,everyday i'm got another hacking tutorial,another suggestion,and also got some new way to learn,and yes thanks for you guys and thanks for this good site,im really like it.
Forum Thread: [Newbee on Kali] Wifi Disconnects and Reconnects
Well I'm not new to Linux, I've gone through Ubuntu and mint, Gentoo, etc. So I wanted to try Kali Linux so I can practice and master my information security Hobby. I tried it first on a live with persistence, and everything worked fine, so I installed it on my hard drive, and everythings goes as in the live version, except for one important detail..
Forum Thread: Try to Install Kali Linux
Hi everyone, I have a problem when I try to install linux when i want to choose a partition does not show me anything I want to do a dual boot and I know how to do it but i can't because I can't install kali linux...please help
Forum Thread: How to Hack a Website Server?
i really want to learn this, is there anybody here who can help me.
Forum Thread: Good Computer for Hacking?
I have used Kali Linux VirtualBox on Windows, which was painfully slow. I have tried dual-booting my Windows machine with Kali, which messed up GRUB, bootloader, etc., and I had to do a bunch of stuff to fix it. I recently read the Mac for Hackers series, which I liked. MacBook Airs are very lightweight, but Macs are expensive and don't (visibly) support monitor mode. And then, Windows devices are glitchy, but they are cheaper. What do you recommend for a good hacking laptop?
Forum Thread: About Veil-Evasion on Kali Linux!
Heyy, so, I had a little problem after installing veil-evasion for kali. So, all I wanted to do is try to change the signature of a normal reverse tcp trojan right, so I followed a tutorial on how to install veil-evasion.
Forum Thread: Kali Linux Install Issues
So, i started to download kali Linux on my win 7 laptop but wasn't being careful. I accidentally deleted the windows recovery and windows partition. The code on my laptop isn't working so i can't get recovery disk. Does anyone have any advice?
Forum Thread: Where to Start?
Alright, so me and a friend decided to challenge ourselves to see who could hack into the other's computer faster. Whoever manages to (remotely) create a text document in the desktop wins. What I didn't forsee is that he would be using a dynamic dns service (possibly no-ip). I can't think of any way to find out his url or private IP, and couldn't really find any answers by searching the internet. Furthermore, social engineering is unlikely to work, since we both know that we are trying to get...
Forum Thread: Wi-Fi Not Working on Backbox 4.7.
Hi everybody, I just installed Backbox Linux in my laptop, dual booted it with Windows 7, everything works fine excepting Wi-Fi, it can't be turned on or off, it doesn't show networks available, it only lets me create vpn or something similar. What should I do?
Forum Thread: Parallel GPU Circuit Board
Anyone that has experience with making their own tech from literal scratch, have you ever tried making a Parallel GPU Circuit Board?
Forum Thread: Setting BeEF to a Public IP! How?
Hi there, i've been doing a lot of reading on BeEF lately, and watching whatever videos i can find about it,however setting my local ip to a public one so i could use it it behind NAT is still confusing me and have no idea if i should edit the config file or not. so i'd appreciate some instructions.
Forum Thread: How to Turn Off Kali Linux Firewall ?
hello friends, i heard about it is neccesory to turn off kali linux firewalls to do portfarwarding correctly,
Forum Thread: Guys? Can Anyone Explain What's This?
I'm getting this message for a while whenever I start Metasploit. Can anyone explain what this message (A database appears to be already configured, skipping initialization) means and/or if its an error. I'm using VirtualBox (i don't even think that really matters though).
Forum Thread: How to Get Metasploit on IOS 10?
Hey there everyone. I wanted to know if there is a way to get metasploit,setoolkit,etc on ios 10.2 i jailbroke my iphone recently and i heard you can get pentesting tools form cydia i just dont know how.
Forum Thread: Terminal Host Name Changes After Connecting to the Internet.
Hello guys, i know that this is a newbie question, but unfortunately i couldn't find the answer to it so i decided to post here hoping to find an explanation.
Forum Thread: Unable to Install Kali Linux
Hi friends i am trying to install kali linux by bootable pendrive along with windows 10,i followed every step ,
Forum Thread: Problems with Nmap
hey null-byte hackers, i have a problem with nmap always if i try to scan a ip no matter with switch i use, it always says: "All 1000 scanned ports on °°°.°°°.°°.°°°are closed" or that thy are all filtered. i used different ip's and searched on the internet but couldn't find any thing usefull. i use kali Linux 2016.2 on virtualbox.
Forum Thread: Mobile Detectaion
Hello, Can anyone guide me? how to detect that, how many mobiles connected to wifi network/router in kali linux vm?
Forum Thread: I Dont No Whats Going on with My Modem, Reset My Modem 3 Times and Yes No New Firmware for My Modem
ip rotation going on every time i try something , can some one tell me what vulnerability it is and how to remove it , its annoying now too much
Forum Thread: Am I at Risk if I Play a Game That Uses Peer to Peer Matchmaking?
I was talking to a twitch streamer about the video game For Honor, which has a Peer to Peer multiplayer system. He said he would not play it because a peer to peer system is unsecured, and any player in your game can read your IP and use it to hack your computer. Is this true, what is the risk of playing a game that uses peer to peer?
Forum Thread: Help Me to Understand
Hello guys,
Forum Thread: From Powershell to Meterpreter
Hello guys!
Forum Thread: Installing Kali on Android Phone Storage
My phone storage(8gb) has larger capacity than my sd card(4gb). But all the tutorials I found is about installing kali on an sd card. I don't know how to direct the installation path to my phone storage. I tried /storage/sdcard1/linux.img but when I start installing it, I always get the error "Making file disk image.. /fail"
Forum Thread: [HELP] [Noob] Kali Linux Crash on Raspberry Pi 3
I just started into hacking, and i have a virtualbox with kali, but i wanted to have it on my raspberry as well. I downloaded the image and wrote it on a 16gb class 10 micro-sd. on my raspberry i did with wired connection an update, installed gparted to recover lost partitions on my micro-sd and i did an update. Every time i use de wireless connection on my raspberry after 10 seconds it freeze's and i can't do anything. So i need to pull the charger out of the socket. If i dont connect to the...
Forum Thread: Can You Test a Python Program for Me? (UPDATED)
I made a forum post about a week ago asking people to test a Python program that I made. I am just starting out in Python and I decided it would be cool to make a multi-tool that combined all the things that I learned. The reason I am re-posting is because I have added more features to it and I am using GitHub instead of Google Drive (mind you I don't really understand how GitHub works). There is a version for Windows running Python 2, a version for Linux running Python 2 and an executable fi...
Forum Thread: Kali Linux/Metasploit Help
Hello Im IT student and new to kali linux. Is it possible to access someones webcam or microphone using kali linux, considering victim is on PC let's say windows 7 or 8, and on different network than my machine is, but I know their public IP?
Forum Thread: Apache2 Kali Help
Hello, I have been trying to setup a website on my virtual machine running Kali Linux , I need someone to take a look at my I know this what all I have done , I have port forwarded already and tested if it was open and it was open on canyouseeme.org after running apache2 service , I asked my friend to ping me and he was able to outside from my network.
Forum Thread: Help! I Have Big Issues
When i tried using tampar for bWAPP low security level it worked fine but when i change to medium level and i did the same exact process, it didn't work it showed me this
Forum Thread: Does the Stagefright Exploit Really Work ?
Yo, I'm trying to use the Stagefright exploit to generate a mp4 to send to the victim (A Genymotion virtual machine).
Forum Thread: How to Use a Rootkits on Windows Os???Since Persistence Being Detected by Av!
how to use a rootkits on windows os,by uploading it from a meterpreter session?or how are they used to get backdoor?or do they just hide processes?what are some good rootkits?i dont know much about it,just trying a backdoor that should connect back like persistence but the persistence script is being detected by Av!!!so is rootkit an alternate option?what would you suggest?
Forum Thread: Icloud lock
Hello everyone, I hope you will forgive me for my english. I have an apple device(iphone 6s) and I would like to know how to remove the icloud lock. I'm a newbie to ethical hacking and I would be grateful if anyone could help me without having to spend money. Thanks!
Forum Thread: Is It Possible to Hack with Stegosploit?
I heard a lot about this, hacking with pictures, when the victim opens the file the exploit is installed. Is it possible? If yes, how to do it?
Forum Thread: How to Download a Website with User/Pass Authorization?
hi, I have a target that I want to download that target's user panel. I can login to panel. with htttrack website downloader only I can download pages without authorization. I remember I software that asks for authorizations and that downloads everything but I can't remembers its name.
Forum Thread: How to Create a Trojan Keylogger for Windows That Auto Send Itself to Email
I want to create a trojan keylogger that log all someone passwords then the data is uploaded and sended to my email. Thanks.
Forum Thread: How to Decrypt Whatsapp Chats?
does anyone know how to decrypt whatsapp msgstore.dcrypt12 0r 7 without the root key on kali??
Forum Thread: Will You Test a Python Program for Me?
Recently I've started to learn Python and as a beginner project I am making a program called Swiss Hack, it's supposed to be like a Swiss Army knife for hackers, if you could test it out and tell me what I could add on or improve, if you could also look at the code and tell me if there is anything I could fix in the code that would be cool to. I have three versions, a version for Bash running Python 2, a version for Windows running Python 3 and a version for Windows running Python 2.
Forum Thread: Asking "How to Practice Information Gathering Legally"?
I've been doing a lot of reading indicating that information gathering is extraordinarily important to the pen test methodology, but I'm having some trouble seeing where the line is when we're talking about practice.
Forum Thread: Setting Up My TL-WN727N Adapter on Kali Linux with My Built in Chipset
Hi Sir I really need help in Setting Up My TL-WN727N Adapter on Kali Linux with My Built in Chipset I am totally new to this operating system please Help Me!!!dont know how to install drivers too...
Forum Thread: Hiw to Hack a Backend Server to Reach the Database??
So I have a database login credentials and it i know that it is being queried by a java web app through a client login page, what I want to do is to access directly to the database with the login and password I have, I know that they are correct because they are dumoed in a config.ini file on the server I am attacking, so perhaps the DBase prevent remote access I may try pivoting technique but I want 5o know why is the backend server login page just refresh without an error when I try to logi...