General Discussion
Forum Thread: Rooting Routers
does anyone one no how to root a router a home router that runs busybox with read only privileges?? how do I go from read only to root?? i no you would have to get root exploit on there, but I don't understand how? i mean wget but than i would have to compile it which seems like its not possible to do....or how to nano so I can just write my own shelll??? i don't understand how to this point???so i guess my question is how to root a router??
Forum Thread: Just Stumbled Upon a Frightening Article
http://null-byte.wonderhowto.com/how-to/create-bump-key-open-any-door-0130500/ An important aspect of being a white hat, is also knowing about physical security, but this is just scary at how easily it is to breach a locked door.
Forum Thread: Bind Shell Failed to Reconnect to Victim's System( Please Help!!!)
Ok what i wanted to do it first to hack the victim's system next to upload there a file written in python run it and then i will be able to reconnect to the victim with shell now i have some photos to show you what i did:
Forum Thread: How to Get Started
Hey, guys! I'm kinda new here and "new" to the hacking world too.
Forum Thread: Failed Install Veil Evasion on Kali Linux/and Rolling
when i tried to install veil-evasion everything went right except the last line cant download go they say i have to copy something to the file /etc/apt (source file) i dont know what i looked on google but nothing worked i dont know what to do pls help who understands...
Forum Thread: Portforwarding Vpn??
if i have a portforwarding vpn can I use it for metasploit over wan or anything else over like connecting to a php shell??? or do I still need a router to portforward????
Forum Thread: Call/Number Disguiser
As we all know, Hollywood has granted us with a realistic view on how to be super 1337 h4ck3rz, but one common hack we always see are anonymous calling, with the bonus of a deep voice changer so it sound like the scary trash can monsters we've all grown to fear.
Forum Thread: Evading IDS (Fragmented IP Packets
In order to scan a network , we have to bypass the firewall or IDS systems . However , I found that the old techniques of nmap / P0f do not work most of the time with the strong & new firewalls or IDS . My question is there a way to craft fragmented packets with certain time delays that can bypass these obstacles and do not trigger any alarms.
Forum Thread: Anyone Taken the C|EH Exam Lately?
I was just approved by EC-Council to sit for the CEH exam. I had to apply for an exception because I didn't take an official prep class, but have worked as a junior pentester for almost a year. Anyways I've heard nothing but nightmares from pple who've taken v8 and v9 about the material in the exam not being included in any of the study materials being provided--even by EC-Concil's own bootcamp. A lot of people have demanded EC-Council to give them a refund for the bootcamp or allow them to r...
Forum Thread: Hello! Help Needed with RaspberryPi
hey guys! I need help with setting up media streaming raspberry pi with TV. Is it possible to watch live stream from www.leisertv.com with raspberry. Or is it possible to extract streaming files from that site (i'am member of the site)
Forum Thread: From Compromised Router to Computer
Hi the title kind of explains my question? I don't really understand and I haven't been able to find good info if any at all on google about from going to a compromise home router to compormising all systems on the network.....what are the steps in making this possible? I know I can send out arp request from the router some how and figure out what systems are connected to the the router, but they would be inside LAN so how would I port scan them? and how do I pivot from the router to the othe...
Forum Thread: Python Sever to Connect to Backdoor
i was looking for days in google in order to find python server to connect to the backdoor in any time.....
Forum Thread: How to Find Netblocks?
How to find all netblocks of an organisation without using maltigo?
Forum Thread: White Hat Ethics
Greetings security enthusiasts, for the longest time I have been pondering what I could write about. While most of you know how to act, some of the newcomers could use a few pointers.
Forum Thread: How Do I Sniff on Virtualbridge Interface Using Bettercap?
I've tried sniffing on virbr0 interface using bettercap, but it says it couldn't find Mac address of the router.
Forum Thread: Bind Shell Start..
i have a script writing in python it is script that pass AVG and reconnect to victim system in any time but its bind shell i dont know how tonstart and reconnect to his system last line i dont know when tonstart.. (i look on google but i did not find the information i nees so i comeing to u)
Forum Thread: Cobalt Strike Problem
i installed cobalt strike on a amzon ec2 server,was working good for some days,today when i try to start the teamserver i get this error:
/Bin/Sh: Can't Access Tty: Job Control Turned Off
I can't boot my kali sana vm(vmware player) on windows 7 host . i got this error:
Forum Thread: Ohh Snap..
Hi guys, i am relative new here, and i got a small problem with a domain laptop i managed to crash.
Forum Thread: away for a while now im back
Im Back Once More
Forum Thread: FBI Iphone Hacking
Okay we have seen it in the News, Now as white hats what methods would you use? Thinking today myself i would build a machine to tap the pass code in but that could destroy the data after 10 failed if that setting is on.
Forum Thread: What Is Best Daily Habit to Be a Good Hacker That You Do or Trying to Do?
As we know hacking is not only sitting in front of computer and hacking or checking bugs of software, websites or any systems.
Forum Thread: Can We Sort Meatasploit Search Results?
can we sort metasploit search results like newest first or best ranking first?
Forum Thread: How to Hack Wifi Admin Id and Password
okay, so this is how it goes... I am living in a rented home and recently my owner had blocked peer to peer sharing and other advance features through the router, I have finally decided to breach through their user id and password using "kali linux" , that's where i need help.
Forum Thread: Wireshark and Promiscuous Problem
Hey guyys, I have a big problem with promiscuous mode, let say that when i use wireshark and enable promiscuous IN wireshark, i can only see my packets and broadcasts, AND when i use netstat -i, my adapter doesn't have that "p" Flag,
Forum Thread: Metasploitable & Learning
Greetings fellow students:) I've recently downloaded Metasploitable & Kali on Oracle virtualbox, and i'm now learning how to use metasploit on servers ( the server is metasploitable ). Now i'm abit confused on which exploit i should use.
Forum Thread: Need Help for Learning Python
Hello guys...am thinking of learning python . I am following python series on null byte forum and python course on pentester academy...Are these material enough for me to become writing tool in python or do i need material apart from these two ...
Forum Thread: A Username Change
In case you didn't notice, I'm The Joker from earlier. Before you say anything about how changing a username can be dishonourable to me, I have reasons for doing this.
Forum Thread: What Should I Do?
So i have gained access to an administrator account and access to all the student info for my school. I know that i should tell the administrators how i did it to help them protect the system, but people at the school have had all computer access removed because they ran ubuntu from a memory stick. I amworried that i will be punished severely if i own up because i have been accessing sensitive information.
Forum Thread: How Does These Websites That Cast Sky Sports and Sky Tv Work?
Such as IPTV where does the content come from? etc
Forum Thread: Fstream Questions
I'm trying to create a c++ program to read into files without actually opening the file... my question here is fstream. Example:
Forum Thread: Evade Metasploit Forensics Framework?
what is meatasploit forensics framework? How to evade it?
Forum Thread: Unknown Apps Installed
Hello guys,recently i'm getting unknown apps installed on my iphone..Not just any apps.they are apps like the game mortal kombat,Avira antivirus,Damn daniel,etc...I had this before so i new formatted my iphone,erased everything.after i logged in the same apple id ofc..again with strange apps.I don't know if my apple id was hacked cause i don't think this is possible.I used it only on my phone,it's not even jailbroken.Please someone reply to me as soon as possible can my iphone be hacked?And i...
Forum Thread: How Do You Stay Anonymous While Exploring a Network
Greetings fellow greenhorn hackers. I had a question bout hacking a network and stay anonymous.
Forum Thread: IP Redirects to defaultwebpage.cgi
After pinging and getting the IP of a website when i browsed to the ip the server redirected me to http://ip/cgi-bin/defaultwebpage.cgi . Why is that?? B/c I need to find the path to the installation of Joomla in that site.
Forum Thread: Malware Propagation on windows7
Hey guys, i'm looking to propagate a malware made by me, into windows 7 OS, i though about infecting a flash usb.
Forum Thread: What Are Best Hacking Tutorials (E-Books or Videos)?
Can anyone list all tutorials to be a hacker from beginner to pro. Free tutorials are highly recommended. Thank you.
Forum Thread: Is There Any Interest in a Series About Decrypting Basic Encodings?
I thought of writing a series about decrypting basic encodings like Caesar, Vigenere, etc and wanted to know if there are some people who are interested in this topic. I would first introduce any encoding, then explain why it is such a bad one ;), after that I will tell you how it can be decrypted without knowing the key of course and finally I will give a code example written in Python, which can decode most of the decrypted texts.