General Discussion

Forum Thread: How Do I Get My Mitm Attack to Work?

Hi! I'm Cameron. I have recently been having many issues with kali linux trying to get my man in the middle attacks to work. I have tried arpspoofing with ettercap but every time I set up the attack, my target computer's connection to any websites gets cut off. It just keeps loading. How do I get my attacks to actually sniff instead of kill the connections? Thanks, Cameron.

Forum Thread: Using External IP as LHOST

Hey there, I was asking, I have a kali linux verison my laptop, I need to try penetrating an android phone with MetaSpolit, I saw many methods and they are the same by creating an APK file and sending it to the victim using msconsle but I was wondering, The android phone I am trying to hack must be connected to my own internet connection (Local Host) or it doesn't matter?

Forum Thread: Nexus 5 or Nexus 6P?

Hello, I have recently started with ethical hacking course and have come to the android hacking part. For this I require a device to install Nethunter. I found out that Nexus devices are best for Nethunter, then comes OnePlus. But I have realised that only Nexus 5 and Nexus 6P support both monitor mode and packet injection on their internal wifi chips. So, I am ready to buy one of those phones but I am not able to decide. Nexus 6P has better battery life, camera, storage, and rest things. But...

Forum Thread: Linux Post-Exploitation Privilege Escalation

Hey everyone! There are numerous tutorials on using tools to escalate your privileges in the post-exploitation phase on Windows, however, there is a lack of newbie-friendly guides for Linux post-exploitation privilege escalation. In this tutorial, we will introduce you to the basics of Linux post-exploitation and the most common tools used for this purpose.

Forum Thread: Kali Linux Unable to Update to Upgrade

I recently upgraded to the new kali linux rolling and found myself unable to get updates as i constantly get 404 error and 'hash sum error mismatch' I then tried to apt-get upgrade but also produce the same results This is my source list I was also unable to install the linux headers Can someone pls help me ? I tried many sources but no to avail ,thanks in advanced

Forum Thread: How Would I Go About Creating/Coding Android Game Hacks?

I have recently become fascinated with game hacking in general, even more so with mobile games since there isn't much documentation when it comes to the nitty-gritty of it. I searched around for anything that might help be in my endeavor but came up short. The websites I found were made for people wanting easy hacks and not for people wanting to learn how to make them from scratch.

Forum Thread: Metasploit Stuck at "Starting the Payload Handler..."

Hi, I used Shellter to create an undetectable reverse_tcp payload. Its bound with a win 32 bit application,which when run, gives us a meterpreter session. I ran it yesterday on my computer and it worked perfectly, i got a connection back. Im trying again today but msf keeps getting stuck at "Starting the Payload Handler..." I remade the payload with the new ip address and i have made sure the LHOST and LPORT are the same for the handler. Im pretty sure i havent made any typos or mistakes, her...

Forum Thread: How to Set Up Raspberry Pi for Hacking (All Pi Versions: 1/2/Zero/3/4 B/A/B+/A+)

There are many articles on Null-Byte explaining how to install Kali Linux on Raspberry Pis and how to set them up as "remote/mobile hacking platforms". But, most of these articles are either outdated or don't work for all versions of the Pi. So, I am here with a solution for all Pi owners without requiring the install of Kali Linux. As of the writing of this article, both the 64-bit and 32-bit arm images of Kali Linux either refuse to boot or have trouble with wifi and enabling 5GHz and Monit...