Im new to Nullbyte and decided i as my future job i would want it linked to hacking.Whats legal jobs are there for hackers that are well paid and decently friendly?
A majority of posts I see on here usually had positive kudos, but recently a ton of posts are being down voted, even ones that are useful or are just asking questions.
Hello, I was wondering where is the best place to download a Software I can use to make a RAT? Ive tried downloading Darkcomet from youtube videos but it didnt work as much as I thought it would, any help?
I have found quite a few articles detailing how to bypass web based firewalls and censoring systems, but not a single one seems to work with Microsoft Forefront, and frankly, the large "This page is not available" redirect is getting extremely annoying. All data sent over my network seems to go through two alternating proxy servers (code named King and Cleric) which act as proxy servers to censor data. If they go offline, no internet access can be used by devices connected to the local WiFi...
Comments are like the holy grail in Python. Python is a very delicate and easy language. But of course, to the person on the other side, who does not know much... Python is something impossible. Comments are used to say something in an easier way. They can also disable part of some code you don't want.
Since my chromebook apparently cannot post replies, I'm making a new thread to talk about wordpress hacking (not in depth tutorial, just the basic steps)
Hello !My English is bad , sorry !When I Install Kali 2 On my HP laptop ,it goes goodbut when it arrive to GRUB installation , it show me an error ..and when i reboot my Laptop , it can't bootCan i boot with live Kali and install GRUB ?If this is the solution !How can i Install itThank You !
Hi everyone, this is my first post. I love hacking (after seeing Mr. Robot of course xD) but i'm new to this, actually i know nothing about and just started installing Kali 2.0 couple of days ago. I started messing up with some airmon-ng and aircrack commands. At first i type in "airmon-ng kill check" then it said it killed something i didn't remember, then after a couple of failed attempts on cracking WPA, i quit the Terminal and i started suffering web normally but then i realize that somehow...
Hi, I use my laptop, created a fake AP using wlan1, connection through eth0 and get my IPad login to fake AP. It has internet connection and I can see the traffic through Wireshark on at0. I put a filter on HTTP and see:
i have upgraded my kali through sana repository and now i am unable to login as root..apt-get update && apt-get upgrade && apt-get dist-upgrade(my repository is official only)what i have to do to jump out from this problem?
I know how the function works in python, but this code I am doing in the guide "Learn Python The Hard Way" seems repetitive. Does my code for each time it uses the function with open in it, open it? it just seems repetitive.
Is there any chance that someone experienced with website hacking could do a tutorial on breaking into popular sites like WordPress using reverse IP attacks or brute force? In the event that doing so might be illegal, is there any way that links to other tutorials and resources could be commented below?
There are a lot of great tutorials on Null Byte using Python to create backdoors, reverse shells etc, so I thought it might be worthwhile making a tutorial on how to convert these python scripts to exe files for Windows victim machines.
I know what encorders are and why they are there but how do they work? What I know is that they change the signature of what it is used on. How do they do so? Do they add random code and comments to change their hash? Or does it change how compiled exploits are compiled?
I started my college CST course the other day I want to say thanks to this community. Eight months ago I had absolutely no knowledge about anything, this community has allowed me to learn and grow. One day I hope to have a career in information security, and I owe it to this community for putting me on the path, thank you.
What I am hoping to achieve here is to redirect everyone on my network who visits (eg. Facebook, Xhamster, Tumblr, Google etc....) to my fake website/server.
When I tried to set up an eviltwin for a MitM-constelation in kali 2.0, I couldn't provide internet to the victim. The origin was the brctl bridging. I have read many tutorials but all of them where explained in backtrack and older versions of kali. So i was searching for a solution without using brctl and this solution will be explained now. This will just work on unencrypted wireless-environments.
hi i wana hack someones android phone and both of us are in same wifi network. i wana steal photoes text and other things and watch camera but can say me how?
Step 1: Create a payload to bypass Antivrus software using shellterDownload:https://www.shellterproject.com/Step 2: Use netripper module on metasploit to sniff facebook credentital
Step 1: Creating the htaccess code which will add jpg as php executable.AddHandler application/x-httpd-php5 .jpgStep 2: Now make a grabber.jpg file with the below code.<?php$fh = fopen('iplist.txt', 'a');fwrite($fh, $SERVER'REMOTE_ADDR'."");fclose($fh);$im = imagecreatefromjpeg("kali.png");header('Content-Type: image/jpeg');imagejpeg($im);imagedestroy($im);?>Step 3:Now in the end put a image with kali.png in the same folder andchange the permission for grabber.jpg to 755 you are ready with your...
So I used Private Internet Access for my VPN, and I can't seem to figure out how to port forward properly with it. On my OS X system, I have the actual PIA client set up which is supposed to support port forwarding and tells you which port is forwarded. However, I have tried checking it using http://canyouseeme.org/ and it is clearly not being forwarded. I have looked through their forums and found a thread about how to set up port forwarding using OpenVPN on Linux, but it wasn't very helpful...
Hello. I would love to hear your recommendations for a good quality VPN service with very lenient terms of use. I would prefer cross-compatibility with Windows, Linux, OS X, and maybe some mobile operating systems such as Android. If cross-compatibility is not availabel, at least support for Linux is first priority.
I was curious to know why in watching Mr. Robot the main character (Elliot) decides that when he needs to wipe everything to protect himself, he takes out the RAM and microwaves it. Isn't RAM volatile and dump on shutdown? Was there a reason I missed or is it just Hollywood?
Hi guys, I'm gonna keep this short because I got assignments and a lot of notes to study and also other how-tos and forums to reads. lol...Since I'm keeping this short...no story time just scenario. And I want to thank n3stor for giving me the idea to post this.
so everywhere ive looked said auxiliary/server/browserautopwn2 is now in the metasploit database but no matter what it doesnt show up. its not in my msfconsole. everytime ive tried msfupdate in the past two weeks it always says up to date. as of this writing it shows i have 1476 exploits.
Ok...I'm using Kali 2.0. A few days ago, in an attempt to hack an asshole neighbor's Wifi password, airmon-ng gave me rage quit. Instead of putting my wifi card into mon0 and wlan0 seperated, it put my card into wlan0mon! airodump-ng couldn't recognize it and...you get the idea. Can't kill it, either. airmon-ng said that I was attempting to kill something that wasn't monitor mode and blah blah blah. I looked up the Internet and the result were quite disappointing. Can anyone help me with that...
Well the title said almost everything ...But I'm curious what kind of material you have to make your thing.I'm a beginner, and I'm not sur what "to buy" or "build" or "recycled from scratch" ...tower, laptop, raspberry pi .... and so onFor the software, most using Linux base with some add on like Kali or backtrack ...So, give me your ex of what you have, your do or don't, etc ;)
I am using this tutorial this one and I have done this before I upgraded to Windows 10. Now it isn't working. I just keep getting "Sending SiteLoader.jar. Waiting for user to click 'accept'... instead of a shell. This is after I say run and everything. If someone could try this on a 10 machine or tell me that I am doing something wrong let me know :)
I have found that I am unable to send messages because I changed my email and it keeps saying to verify it but never sends me the email. Anyone else having this issue?
So recently I downloaded the Windows 10 edition of Windows (Windows 7 and 8 users are offered a free upgrade by Microsoft blablabla.) I wanted to study this new OS on a spare laptop I had at home. Long story short, I booted Kali Live from an Old Kali Live USB i had laying around and I tried to do the good old change Utilman.exe to actually become cmd.exe so when I rebooted into Windows 10, viola, Admin Perms. But when I tried to rename the file, whether with command line or using the GUI, it...
Hey GuysI read this Blogpost about embedding an SMS forwarder into an apkhttp://insiderattack.blogspot.com.tr/2013/09/android-malware-injection-into-original_5.htmland i was wondering if i could do that with a reverce_tcp Payload.
Ok I really dont like kali 2.. so I want the older 1.1.0 image prebuild for the raspberry pi... but I cant find it... is there any place I can find it??
Hi Folks. This is my first post. I will teach how to create a server and client python reverse shell using sockets and python language. The script i'll post here is going to be very simple, and from here you'll have the possibility to adapt to your own purpose. For example, my original script can download files, upload files, make changes to registry, create user accounts and more. I'm sure you could do it on your own too.
This question is for the admins and otherwise legit experts and pros. I'm studying to become a professional ethical hacker and wanted your perspective on what certifications are most desirable to obtain. I've been prepping for the CEH and was planning to take it the beginning of Sept. I've passed the last few simulated exams and am comfortable in my preparedness, however am rethinking whether obtaining that credential or seeking another certification such as certified pentester, ect. I've...
In the last Ruby article, we talked about how to store information in three different kinds of storages: variable, array, and a hash. After we get the data, we have many ways of using them, but, for right now,
Can anyone provde me with a way to increase the txpower in the new Kali 2.0 i cant seem to find a way to do it. All the old tutorials no longer work for the new version.
"Programming" a word almost every one knows. None-hackers and hackers too. Hackers need to know how to program. There is something I heard a while back: "Learn to program or you're nothing.", while this itself is not true.... You're always something... You should always learn how yo program.
I heard (from a friend) that Windows 10 is basically just a rethemed version of Windows 8 which was still vulnerable to most Windows 7 exploits. Is all this true? And in the event that it is, what should I do to ensure the safety of my PC?