Im trying to write a shell script that will automate most task's. but i am new to shell scripting, im am an advanced php developer but for some reason failing to get my head around this.
So I am trying to hack my own computer just for fun. I am at work and my computer is on my home network, so I am assuming anywhere LHOST appears, I put my public IP and port 80 for LPORT?
Hi guys, I am back. And as I promised I will be bringing you a way to hack someone's facebook. You can use it for any other thing as well, not just facebook. Let's get started.
Hello! This is my first post on this awesome website! I know that Windows exploits are less common than the more advanced hacks, but I found something I deem pretty cool and figured why not share it with you all. Alright, enough about me, lets begin.
well we have an IT center in our university . In the IT center there are 60-70 PC (most on Ubuntu ) and all are connected to one server , i want to know that how can i get the information about our main server and how do i access the main server ?
hey guys , after i searched the Internet for 5 days i was unable to find anything that can fix my problem , so i came here hoping that you can help me ... , i started reading the aspiring hacker series and installed kali linux 2.0 64 bit amd as a duel boot with windows 7 , and i did that by installing the iso from the main website then burning it into a dvd , then i booted into Live and installed it from there , when it reached the network setup it gave me the choices of how i wanted to connect...
Hello everyone. I've recently made the annoucement of the Null Byte suite of tools, and we've covered how to download and install it. Now it's time we cover how to submit a tool for inclusion into the suite. It's relatively simple, but we need to get a few ground rules out of the way.
Hello, everyone! If you haven't read the recent announcement on the official release of the Null Byte suite, I suggest you do so. This is going to be a quick tutorial on how to download and install the suite so you can see our communities genius. So, let's get started!
I use the command:apt-get install icmptx in Kali and it shows unable to locate package icmptx...i also had this problem when I tried to install other tools,but I can fix it with chmod 775 ....(I know it needs execute permission). When it comes to icmptx,I use locate icmptx to find it first,but it shows no such thing...
Hello, everyone. If you've been following my recent articles, you'll know that I've been rather busy lately working on a project, a rather large one. I've been working with Pheonix750 and Ciuffy to build the Null Byte suite of tools! I got the green light from our admin a while ago, and we've been developing like mad ever since! I'm very excited to launch this project. So, let's start by explaining what it is...
As many of you know, processor's clock frequency improvement got stuck in about 2003, causing the origin of multicore CPU (and other technologies). In this article I'll introduce you on how to run code simultaneously in various processors (I suppose that all of you have a multicore CPU).
I've been trying to get the full 30 db out of my wireless adapters and I can't seem to find a way to actually get it to work. I have tried changing the ISO 3166-1 alpha-3 code via "iw reg set BO" etc. and it doesn't do anything, in iwconfig it still says "txpower = 20db". I guess my question would be is there actually a way to do this? Ive tried a few other methods as well with no results.
Hi i want to trace a mobile phone of one of my friend using kali linux.I actually want to know where he go every evening. I really need to know can any help...please...
A lot of people think that TOR services are unhackable because they are on a "secure environment", but the truth is that those services are exactly the same that run on any normal server, and can be hacked with the same tools (metasploit,hydra,sqlmap...), the only thing you have to do is launch a transparent proxy that pass all your packets through the TOR network to the hidden service.
Is it possible to make a portable Kali pen tester through a raspberry pi. I'm getting the latest model w/ Wi-Fi capability but I was going to attach my Alpha dongle to it for monitoring and previous success with pen testing. It would be ideal to have done automatically, i.e. have it automatically scan AP, pen test, and send results. I would need help with the scripting because I can only script on a basic level with intermediate python experience.
Hello everyone. I'm Calypsus and i've been around for a while learning from various tutorials, expanding my knowledge and this is one of the best platforms for newbies to sharpen the skills. Today i decided to register myself and contribute to this wonderful community. Since this is my first post, any kind of feedback is appreciated.
I want to hack this website iips.edu.in/phpmyadminI tried to scan it with nikto -h and then i got some exploit data basehttps://www.exploit-db.com/exploits/25136/
I have a pcap file contain one million packets, how to speed up the open and filter process? Because I am using wireshark to open that file and do some filter, but it spend a lot of time.
Do you ever thought that you can't control an Internet disconnected system? I saw a funny video in Chema Alonso's youtube channel (A well-known hacker of my country and creator of Fingerprinting Organizations with Collected Archives among other security tools), and decided to post something similar.
Hello! This is my first post on this website (yay?) although I have been following it for well over a year I would say. Not that this account is that old since I made it a few months ago. Anyways, to the point.
Hello all, I was a member of this community a few months ago, though some stuff happened which made me stop coming here that often. Anyway, I'm back, if anyone has any suspicions that I'm stealing an identity, they can notify OTW so he can decide if the account should be banned or not by making sure it's me (somehow).
Although you may have not heard the term "Random Hacks of Kindness" or "RHoK", there is a good chance you have heard of random acts of kindness. Well think of RHoK the same way but in the cyber side of things.
Hello null_byters, after some time out here we are again with another tutorial, continuing our beautiful series, today we will write our first real world bash script.
In the recent hit movie Furious 7, the storyline revolves around the acquisition of a hacking system known as "God's Eye" that is capable of finding and tracking anyone in real time. Both the U.S. spy agencies and an adversarial spy agency (it's not clear who the adversary is, but the location is "beyond the Caucasus mountains," which could imply Russia?) desperately want their hands on this system.
I already posted this question a couple of weaks ago but got no solution. So here I am posting it once again with the belief that this time some expert would be able to help me rectify this god-awful problem that's been bugging me for the last couple of months.
hello guys,its about a month i didnt show up,i've got something to ask,and im very appreciate for anyone who answer my question....my question is,: can i dosing single target with thousand of words??my os is kali linuxthats it,hope u guys come to help,thanks for reading
So I've got a wps pin. The commands of obtaning Password won't work because of this state. Can someboday help with this situation? Any commands of breaking this state?
I wonder how to edit data that's coming to our computer I tryed to do it modifying the headers but's really dificult to find your goal trough the encryption and even the decrypted data should be encrypted again with the private password before being modified. I read something about edit it on a proxy tunnel wich is a connection between the computer and the router and using mitmf, I have installed httptunnel on my Kali Linux and my Windows 7 and I can't make it work, I also try mitmf and don't...
I first want to apologize and thank to all of those who has commented on my post telling me things I need to work on. With that being said I take all things in positively I would like to restart. I would like to delete all but one of my post. Now this can and may be an embarrassing question considering I don't know how to delete a post, something so simple I can't do it lol. If it is possible please let me know how! Thanks again!
some months ago i submitted a question about the problems with wifi in kali but could not found any suitable answers so i am again posting this thread..
Ok, so my home's WiFi keeps going out ever since we got rid of charter cable. My mom thinks someone might be on our network and asked me to see if I can find a way to see all the connected devices to our router....
I was testing out sending a exploit to another computer last night and it asked for the LHost so that once the exploit was activated it knew where to send the information back to. Won't mind change unless I have a static IP? Or not necessarily ? Also do I need to leave the metasploit window open and wait till the person I'm hacking activated the exploit or can I leave it off and check back in a few days ?
Hi everyone I would like to know how to use http tunnel and http tunnel l, the reason that I been istaled is because I want to use mitmf, I am trying to connect trough mitmf and after solvin error like "unable to connect untrusted certificate" and "unable to connect proxy server error" I am getting stucked, the browser never load any webpage instead a messege "WAITING FOR PROXY TUNNEL" it appears and never loads,my intented solution is install http tunnel but I don't know how to use them at...
Hey guys its august. I have recently been experiencing problems with kali 2.0 and I find 1.1.0 better. But I can not get a copy. What other Pentesting Distros do you recommend? I am going to try BackBox. Tell me what you think.
Hi,hackies...i'm actually begin to use ParrotSec...i would like to know if Anonsurf option anonymise applications too(like owasp-zap, nmap, spiderfoot, dirbuster, armitage) oris it just for browser ?