General Discussion
Asking a Moderator: Will My Web-Crawler Harm Your Site? I Don't Want to Cause a DOS Fiasco.
Hey guys, so I've been working on a now 3 part tutorial here: http://null-byte.wonderhowto.com/forum/creating-python-web-crawler-part-1-getting-sites-source-code-0175912//
Forum Thread: How to Hack Android While on Ethernet?
port forward blocked by isp. need an alternative.
Forum Thread: Creating a Python Web Crawler (Part 2): Traveling to New Sites
Welcome back! This is part two of my previous tutorial, http://null-byte.wonderhowto.com/forum/creating-python-web-crawler-part-1-0175912/
Forum Thread: Creating a Python Web Crawler (Part 1): Getting a Site's Source-Code
Hey guys, this is my first tutorial, and my first attempt to give back to the Null-Byte and larger Hacker community. Some basic python knowledge is assumed, but not all that necessary; I'll try to make very clear every line that I'm writing.
Forum Thread: Need Help with Completing Proxychains with Tor on Kali Linux
Hello, guys! How are you?
Forum Thread: Make OSX-Bruteforce Tool in Python
What's to Do? First we need to get an idea of how to get root access.
Forum Thread: [HELP] [NEWBIE] Is There Any Other Way to Hack a Wifi (WPA2) Not Using Reaver and Dictionary Attack?
Hey all u guys, it's me again with another question. First i just wanna say thanks to your support on my previous asking thread http://null-byte.wonderhowto.com/forum/help-newbie-lost-wifi-connection-kali-2-0-0164076/ i very appreciated!
Forum Thread: Help with Smtp (Gmail) Dictionary Attack Script.
Hi, wondering if it is possible to create a python script to change proxies every 50-100 dictionary attack attempts... Please point me in the right direction :)
Forum Thread: Hi, I Need Some Help with Reaver
First English is not my first language so I may have many mistakes writing ^^. I read a lot in NullByte and also search Google but still no help with my problem so I think it's time to ask.
Forum Thread: Ethernet Isn't Working on Kali Linux(Recovery Mode)
It all started when i was trying to change my display manager from Gnome to KDE, I ran this command to remove Gnome:
Forum Thread: What Can an Attacker Do if He Have Access to My Router Config
Hi, I want to know what can an attacker do if he have access to my router configuration (like 192.168.1.0)
Forum Thread: How to Do Port Forwarding in Dlink Dsl-25750u Router??
hello everyone!! I am totally new in port fowarding. I saw many posts regarding port forwarding but in my dlink ds-2750u there are some columns which i didn't found anywhere.Please note that i need to do port forwarding to hack an android phone over wan. So please tell me what these things are and what to enter in these:
Forum Thread: Payload Doesn't Connect Back on Android on Wan . My Isp Blocked Port Forwarding.Any Alternative?
want to test meterpreter on my adnroid.I successfully created payload and installed it on my android but it only works on same network. meterpreter wont connect back outside the network. i believe my isp blocked port forwarding. how can i connect to meterpreter without port forwarding ?
John Says: Sorry, SSE2 Is Required for This Build
I was following the linux password cracking tutorial. Then when i opened(tried) john i got a message saying Sorry, SSE2 is required for this build. I typed this command to see if I had SSE2 institutions set: cat /proc/cpuinfo | grep flags | tail -n 1 : it said i did. Can any one help me with this problem thx.
Forum Thread: Metasploit Outside the Local Area Network
Hello everyone, I have a question about metasploit. I want to know how metasploit will work outside my local area network. The payload (windows/meterpreter/reverse_tcp) works well in Vmware and I can get the session but that does not work outside my network when the payload is run. I have tried lport 4444 and 8080 but it does not work. Please say me how metasploit works outside local area network.
Forum Thread: Which Programming Language to Learn for a 14 Year Old?
Hi, I'm a 14 year old tennager and I want to do ethical hacking in the future. I want some suggestions for learning programming languages. I'm learning C and I'm gonna learn python after I finish learning C. Can you guys suggest me which languages to learn and which books are there for it. I'm confused whether to learn c++ or java first. Help will be appreciated.
Forum Thread: [HELP] Back Box Wifi Not Working
Help I just installed back box on my pc today and it seemed to work just fine accept every time I try to run wiFite my wifi completey shuts down it doesn't even let me connect to new wifi. If I restart my pc it comes back but it still shuts down when I use wifite
Forum Thread: Kali Linux USB Persistence + LUKS Encryption Help
Hello Guys! Hope You're all doing fine, so these couple days I've been working on Getting Kali Live USB Persistence to work.
Forum Thread: Proxychains and THC Hydra
I'm trying to use Hydra with Proxychains and the only output I get is "|R-chain|-<>-103.16.115.18:1080-<><>-4.2.2.2:53-<><>-OK". Sometimes instead of ok it also says timed out. Thanks for any help.
Forum Thread: Metasploit Help Required
I was about to use Metasploit for the first time in a couple days but instead of the Metasploit loading text i was greeted by this error instead
Forum Thread: What Ip Should I Use While Creating Ddns Host Name?
I am using Kali 2016.2 .i want to hack my android phone..successfully created payload in signed apk but it doesn't connect back to lhost . i used my public ip in creating payload and my machine ip in msfconsole because i want to test it on wan. but my isp closed almost all ports.checked open ports through zenmap.some 3-4 ports are open but meterpreter doesn't connect back on them too.my isp gave me an static ip address to tye into router . should i use that ip in anything??
Forum Thread: How Could They Live Copy My Site?
Hi, I Have site : zone-telechargement .eu and it is directly copied to another sites by someone. How they can do this??
Forum Thread: How to Encrypt Python Exploit?
i want to encrypt python exploit (CVE-2015-1641(.doc packed file)) build with python script., So It Can Be FUD. can anyone done it? veil easion can do it? or its only for metasploit exploits.
Forum Thread: How to Crack Facebook Password on a Private Network
Hey guys . In this tutorial I am gonna show how to crack fb passwords on a private network that you already own.
Forum Thread: Best and Most Recent Ways to Take Control of a Server?
What are some of the newest and most effective exploits to perform on a server to gain access to all files? Also, how do you bruteforce an SSH login and password?
Forum Thread: Decrypt Android Payload
hi guys when i create my payload and send it to my phone to test if ths payload wor or no the session in metasploit cant connect with my phone my port is open the ip (local) is correct but look in the screenshot of my phone the payload apk can't install in my phone any help
Forum Thread: What Pwr You Need to Connect to the Access Point
Hey guys, so I want to know what pwr you need to connect to a wifi acces point and have internet access
Forum Thread: TL-WN823N Raspberry Pi Kali Linux
Hello :) I bought a Raspberry pi for a project. I later found out that it didnt support monitor mode so i went to the store to get a wifi dongle that supports it.
Kali Linux: Unable to Mount Root Fs on Unkown-Block(0,0) help
Hi! So i have been using kali Linux for awhile and i'd never had any problems with it until i checked for updates on it. After all the updates where done i rebooted my machine.... and it gave me this error. Anyone that knows how to fix it?
Forum Thread: What Is Frame IP ?
i am able to understand what is frame IP and how it is different from static IP , it is really appreciated if some one explain me more about 'frame IP' with appropriate example. as my ISP is providing frame ip , so can i still host my website in frame IP ?
Forum Thread: How Can I Protect MY SERVER from DDOS
i just converted one of mine computer into server. I have very little experience of cloud or server security. i want to know how i protect my server from DDOS attack as i also dont have SSL certificate install on my server.
Forum Thread: Turning a Raspberry Pi into a Data Stealing Device?
Well, I am currently thinking about turning a Raspberry Pi with an external harddrive in a device that, when plugged into a computer, automatically copies all documents via a usb to usb cable. I haven't found anyone who did this yet so I was wondering if it is even possible or do I miss something?
Forum Thread: What Is the Latest Null Byte News?
It's been 6 months since I have checked in the site and a lot has already changed. While I like the sleek new design, it seems more suitable for a mobile device than a desktop. I've also heard WHT secured a new security author, which is nice.
Forum Thread: Hello , I Want to Know if Has Any Program or Any Way to See the Original Photo if She Was Changed ?
Please, I Am Waiting for Your Valuable Reply! Thanks
Forum Thread: Hi Hackers! I Was Wondering if I Can Crack the Router Pin if I Have Its Password?
Recently I was using wifislax 4.12 . However I failed to crack the pin using reaver (stops at 90%) now that my neighbor gave me the password (temporarily) I was wondering if I can use it -the password- to crack the router pin?
Forum Thread: PE File Infection, Now with 100% More Python and Threading
Dontrustme recently wrote a tutorial on infecting PE files. Works great, but there's a small problem - the main program doesn't start until the payload finishes. This is significant if your payload is, for example, a shell. The program will most likely never start!
Just a Question: Anyone Knows the Tool That This Icon Belongs To?
I saw this "F" icon somewhere and i really want to know which tool's icon is it? The "F" icon Thanks in advance.
Forum Thread: Problem with Bruteforce Using Hydra
Hi all, I started to learn using hydra recently and tried to brute force some web base login form which i already have access to,but after running the required command of hydra which is as follows..