Forum Thread: How to Use Null Byte to Study to Become a Professional Hacker

Many newbie hackers, new to both hacking and Null Byte, have written me in recent weeks asking where and how they should begin their hacking studies here. I'd like to dedicate this tutorial on how to use Null Byte to systematically study hacking, so that you too can "Hack Like a Pro."

Getting Started

Probably first and foremost, you must install Kali Linux, a Linux distribution designed specifically for hacking. It has hundreds of hacking tools. You can install Kali either as a dual boot system (you can choose to boot into Windows or Kali) or as a Virtual Machine. See how to install Kali on your computer or portable device for further help.

Second, you need to understand Linux. Nearly all of the hacks are using Linux and for good reason. If you are wondering why we need to use Linux rather than Windows, read this article on why every hacker should know and use Linux. To gain a minimal mastery of Linux, you should read my 23-part "Linux Basics for the Aspiring Hacker" series. After mastering those skills, you are ready to begin to study hacking.

In addition, if you are wondering what skills you need to become a hacker, check out "The Essential Skills to Becoming a Master Hacker" for more info.

Finding Specific Articles

If you are interested in a specific subject, such as, say, "how to DoS a Wi-Fi access point," you can use the search function at the top of the page. If you only want articles from Null Byte, first make sure that you're in the Null Byte world, then enter something such as "DoS Wi-Fi" into the text field, similar to how you would search using Google on the Internet.

Find a Hacking Series

I have developed several series on specific hacking subjects that you can follow to build your knowledge and skills. Among the most popular is the aforementioned "Linux Basics for the Aspiring Hacker," but I have series on reconnaissance, password cracking, Wi-Fi hacking, forensics, Metasploit, scripting, and more. You can find the links to all of the series by clicking on the "How-To" button at the top of the page in the Null Byte world.

Here are the links to the most popular series.

Hacking for Newbies

For those of you who need a systematic approach for hacking, take a look at the article titled "Hacking for Newbies." It walks you through the hacking process with references to the appropriate articles.

Advanced Hacking

I recently began a new series for the more advanced hackers titled "How to Build Your Own Exploits." Keep in mind that this is not for the uninitiated. You should have extensive experience in hacking, scripting, and a programming language or two.

Soon, I will be developing a series on Mobile Hacking and VoIP Hacking that should also prove useful and interesting.

I hope this article helps those of you new to Null Byte and those of you who have been part of this community for awhile but were not certain how to navigate through all this information.

If you have any questions on a topic unrelated to this article, please use the Forum to ask them instead of PMing me. There is a big community here, and you are likely to receive a more immediate answer using the Forum.

35 Responses

Finally! After "Hacking For Newbies", Null Byte needed this.

We had to refer to a lot of articles when a new member joint the community, now that you gathered everything here it will be easier.

I think this will be very useful.

Agreed.

Though, I must say, it's rather disheartening to have to show someone how to use the search function at the top of the page.

ghost_

The short answer is NO!

Many of the hacks don't work with the Windows version and if you really want to be a hacker, you need to learn Linux.

hi so i have an question i follow most of all the steps on what to get and what to do to start up kali but the only thing i am stuck on is how to boot up my computer as a daul boot so i can just place the burned cd and it'll just run right off the bat

I can't say thank you enough for this post. I'm very new to null byte and the hacking scene. So this helps out tremendously and again Thank You. Do you think there will ever be a post on the legalities of the acts mentioned in posts.

Any unauthorised access to a computer is illegal in most countries.

ghost_

can kali work on a mac? Also, are there any setbacks to doing any of this with a mac?

Thanks to both of you guys, I guess Im in luck. And Ciuffy, I'll definitely use your guide when Im installing Kali.

thanks for this post.. it really help to the new user like me

This post and many others I have read on Null Byte have been extremely useful and helpful. I'm completely new to Null Byte and I honestly can't believe that I did not find this website an earlier. I aspire to become a Penetration Tester/White Hat Hacker and started on this long journey about 3 months ago and I look forward to reading and furthering my knowledge. Thanks Guys. :-)

:)

OTW, a friend told me about this other Debian Linux based security OS called CyborgHawk. Do you recommend this or Kali Linux?

My friend said that CyborgHawk came with more tools than Kali Linux.

What are your thoughts about this?

Thanks

And more...is obviously better?

Kali Linux comes with hundreds of tools and hundreds more in its repository. Most hackers/pentesters use, maybe 20-25 tools.

You can use whatever OS you prefer, but we will be using Kali Linux until I find a better hacking OS.

(Sorry for the late response)

Another thing, I've noticed that some of the guides here show how to do something, with BackTrack Linux.

If I'm running Kali, are commands in BT the same as commands in Kali?

Linux commands are the same in all distributions with a few exceptions. The tools will largely work the same no matter what you are using.

It's the OS that matters; you can always install additional tools if need be.

ghost_

You can use any os.

But the tutorials about hacking in Null byte and many other places specific to kali.

In my openion, i'll use kali until i master hacking. after that i should try other os

First of all, I've been a long fan of this site, it's amazing.
You can easily get lost in 30+ tabs, looking at the different ways of Recon, Web App Hacking, Rooting etc lol.

I've been a WiFi hacker for 6 years, I mostly set up Evil Twins now, with automated Bash scripts I wrote myself, to set up, Fake AP, DHCP, IP Tables, De-auth, Apache Web Server for Phishing etc.

When I cracked my first WEP - Wow! That felt amazing :)

I have a question though, What's the line between ethical and unethical? I mean, there are bug bounty's from huge companies like M$ and Google, that pay you to find vulns. I assume you have full permission without consent? So if you find a bug, they can't snitch you in for scanning their servers.

But what about other sites? Like Government sites, Educational sites, etc.

Sure, you don't have consent to pentest their network, but I'm pretty sure they'd be grateful for finding a vulnerability, no?

Thanks all!

I´m new to this site and like other sites this one in particular is the one that i was looking for years really the best I´ve been learning all about some codes, but actually im newbie in Linux but I feel confident with this great group hello to everyone in this long term learning!

Thanks bro, I'm new into ethical hacker world, I hope to learn enjoying and funning reads.

OCP does kali or backtrack works on tablets too

Thanks a lot for this post !
I have discovered nullbyte a half an hour ago and I am hooked !

Most of people don't realize the power this kind of joint resources have. Nor the possibilities one has upon discovering them at the start of the journey.

Thanks again ! You have all my gratitude. Hope I will learn enough soon, so I'm able to contribute.

Hey guys, I am new here, and I just wanted to toss out that Null Byte is doing something right, I am in the middle of my BS in Info Tech Cyber Security, and two of my professors have specifically told the class to come here and read and learn on our own time. I am A+ and Net+ already so, I am not a complete tech newb, but this is a completely new world for me. I really appreciate the well written articles, and the fact that the authors are approachable and dont seem to be put off with people asking questions. So kudos, and carry on!

Welcome Joshua!

I'm glad you found us. Please thank your professors for recommending us. We are honored!

What college are you going to?

The University of Tennessee.

While I have you, is there any advantage to running Kali in a VM or as dual boot, or are both options equal?

First of all, thank you to your professors for recommending us.

Secondly, VM doesn't support internal wireless adapters, you'll have to purchase an external USB wireless adapter. You're also splitting machine resources to run the VM. If you're running an average to high end machine; I wouldn't really worry about it, but if it's a fairly basic machine, then I would say you're better off running as a dual boot.

ghost_

No problem.

ghost_

Thank you for this, I had pinged someone about this issue as I'm wanting to learn, but feel overwhelmed by the amount of info out there, as well as being uncertain of any of it's accuracy or relevance etc. I had hoped to be given a framework and useful sites to go to, which this seems to provide. Now I just need to motivate myself to plow on, I'm going to try to get to grips with C to start with (maybe) after I finish reading this guide.

Thanks Occupytheweb

AiX

I'm a fan of Alan Walker and he made me want to learn about the hacking world, thanks for useful post :)

Hi guys,

first of all my astonishment compliment for this site and how you manage to have such as simple way to communicate such as complex threah like yours. My question is a little bit general and i don't know if you are operative or not anymore. How can they trace me on internet? Like if i'm 'hacking a google account' for the first example, they can handle to track me, even if i type wrong my password on my email shows up that a device in 'that location' tried to enter in my account. I don't know if you can answer this question, also my bad english doesn't help so much.

Hi everyone! i want to start the wifi hacking series then the others but there are old articles.

I will not waste time learning obsolete things?

Share Your Thoughts

  • Hot
  • Active