Dos Attack

How To : Things to Do on WonderHowTo (02/29 - 03/06)

WonderHowTo is made up of niche communities called Worlds. If you've yet to join one (or create your own), get a taste below of what's going on in the community. Check in every Wednesday for a roundup of new activities and projects. Thanks to all of our active moderators and ...more

Tor vs. I2P : The Great Onion Debate

In my recent Darknet series, I attempted to connect the dots on the Deep Web. I covered the two largest anonymity networks on the Internet today, Tor and I2P. While my initial four articles were meant as an introduction, I ended up receiving a lot of interesting comments and m ...more

How To : Make A High-Lighter Stun-Gun

The Stun-Gun In this article, I'll show you how to make a small, weaponized highlighter. Before I get into how to built this device, let me warn you. This device is harmful! When used, it can cause burns and/or serious muscle spasms. The voltage is potentially deadly! DO NOT ...more

News : Minecraft World's Ultimate Survival Guide, Part 1

Welcome to Minecraft World! Check out our advanced tutorials and come play on our free server. Note: As I thought of writing something like this, it sounded fairly simple. A one-stop guide for everything related to survival (survival mode, SMP) in Minecraft. But as I progress ...more

See Jane Pwn : A Primer for Internet Slang

Making your way into an online community can be really exciting. Some life-long friendships and lasting romances begin in humble chat rooms and message boards. But for the novice internet user, one of the biggest hurdles can be trying to figure out just what people are saying ...more

News : England vs. USA Preview

Posted with permission via HereComeTheYanks.com 1776...a group of colonies walked away from the British, effectively starting a war that ended in the defeat of the mighty Brits. 1950...Joe Gaetjens, a Haitian born immigrant, scored the lone goal in the 1950 World Cup match, ...more

News : Old Hearts

Hello! I just want to start off by saying that I absolutely love JACKASS Ive been a fan since the first time I saw the Show on TV, When I was a kid and loved it ever since. Anything you guys have done I have seen it and I mean it all From Jackass,CkY,VivaLaBam to Wildboyz you ...more

News : Ultimate prank montage!!!

What we do is have a full day of pranks (24 Hours Mother Fucka!!!) in the time span of a few minutes. We do an assload of pranks. Weeman as an umpa loompa with party boy doing a wake up call for the cast. We dump fake snakes on bam. We do a Hair razor attack on tremaine. Stick ...more

How To : Advanced System Attacks - Total Guide

Good day people, today we will examine some basic, for some people well-known attacks, also we will take a look at some advanced attacks. At the beginning I must stress that this article is not technical - in other words if you wanna hands-on exercise, this is not article for ...more

How To : Use MDK3 for Advanced Wi-Fi Jamming

You may have heard of a signal jammer before, which usually refers to a device that blasts out a strong enough radio signal to drown out the reception of nearby devices like cell phones. Purpose-built jammer hardware is outright illegal in many countries. Still, Wi-Fi is vulne ...more

How to Hack Wi-Fi : DoSing a Wireless AP Continuously

Welcome back, my nascent hackers! In previous tutorials for my Wi-Fi Hacking series, I have shown you how to crack WEP and WPA2 passwords, break a WPS PIN, and create Evil Twin and Rogue access points. In this continuation of the series, let's look at slightly different appro ...more

How to Hack Windows 7 : Sending Vulnerable Shortcut Files

Welcome back, my greenhorn hackers! After the disaster that was Windows Vista and the limited and reluctant adoption of Windows 8 and 8.1, Windows 7 has become the de facto standard operating system on the desktop/client. Although the most valuable information to the hacker ...more

GHOST PHISHER : Security Auditing Tool

Hey Everyone! Welcome to my post. We have seen a numerous GUI Tool in kali linux. Armitage, wireshark, Burpsuite etc,. Lets see an another GUI tool. GHOST PHISHER: Open terminal and type ghost-phisher and you will see various tabs ghost phisher has cool features : 1.HTTP S ...more

How To : Detect Script-Kiddie Wi-Fi Jamming with Wireshark

Due to weaknesses in the way Wi-Fi works, it's extremely easy to disrupt most Wi-Fi networks using tools that forge deauthentication packets. The ease with which these common tools can jam networks is only matched by how simple they are to detect for anyone listening for them. ...more

How To : Evil Twin (Part 2) - Creating the Bash Script.

Back for the second part, Just to recap in part one, we installed and configured the dhcp server. This will allow us to pass our clients requests out to the internet. This is a very important step in the evil twin attack because if your targets (clients) can't make it out to ...more

How To : Exploit Routers on an Unrooted Android Phone

RouterSploit is a powerful exploit framework similar to Metasploit, working to quickly identify and exploit common vulnerabilities in routers. And guess what. It can be run on most Android devices. I initially covered RouterSploit on Kali Linux and macOS (OS X), but this tuto ...more

How To : Brute-Force SSH, FTP, VNC & More with BruteDum

Brute-forcing is an easy way of discovering weak login credentials and is often one of the first steps when a hacker finds network services running on a network they gain access to. For beginners and experienced hackers alike, it's useful to have access to the right tools to d ...more

How To : Some Terms a Hacker Must Know...

Welcome back Hackers\Newbies! Hey guys first of all I would like to explain my absence here in NullByte. I got a little "occupied" with "other things". When I got back, I saw all these HowTo's, articles, Help Questions, I decided, I need to share more of what I have, to you g ...more

How To : Create a Wireless Spy Camera Using a Raspberry Pi

Surveillance is always a useful tool in a hacker's arsenal, whether deployed offensively or defensively. Watching targets yourself isn't always practical, and traditional surveillance camera systems can be costly, lacking in capabilities, or both. Today, we will use motionEyeO ...more

How To : Dump a MacOS User's Chrome Passwords with EvilOSX

Barrow's article on Pupy made me wish for a RAT that could target an OS frequently used by gatekeepers at startups, tech companies, and creative firms: macOS. Once run, a RAT can do severe damage by dumping a user's stored credentials for many accounts. The best loot lives in ...more

Tutorial : DNS Spoofing

Greetings my fellow hackers. As you may have noticed by my lack of posts, I've been away for a while working on a big project with a team (which won't be finished anytime soon), and I have also been putting together a small side project for Null-Byte that I will be announcing ...more

  • Hot
  • Latest