Install a Tar File

How To : Install a Minecraft save file using a Mac

This short tutorial is specially for Minecraft fans who are playing on a Mac. If you want to install savegame files (such as dungeons, houses or mods), this tutorial shows you how you can add them to your game using Mac OSX.

How To : Install & use the 7-zip File Archiver

This tutorial will show and teach you how to download and install a free utility, that compresses and decompresses, also know as zipping an unzipping. The program is called "7-zip File Archiver" and it's free! You will be given a download link for the program, and shown how w ...more

How To : Install a game downloaded by torrent file

This is a video tutorial that is teaching its audience how to install a game that has been downloaded from a torrent file. The first thing that you do is open the file containing a folder. Right click on the file to do this. The next thing that you do is to make a new folder a ...more

How To : Install APK files on your Motorola Droid

APK files are the EXE files of the Android phone, the executables that mark the point of entry to most programs and Apps. If you have rooted your Motorola Droid or other Android phone, you're probably come in contact of an APK file in or around your custom ROM. This video will ...more

How To : Install APK files on your Android phone

Looking to game on your Android phone? Watch this video to learn how to get the game APK files onto your Android device. Download and install games on your Android device and spend the rest of your day having fun playing.

How To : Install ISO game files with the use of Daemon Tools

In this video, the poster is teaching YouTube users how to use Daemon Tools mount games image files. That’s very useful to many people that cannot burn ISOS or any other image files into a blank media (CD, DVD). With the tips provided by this video, anyone can use Daemon Tools ...more

Hack Like a Pro : How to Compile a New Hacking Tool in Kali

Welcome back, my newbie hackers! Recently, I "upgraded" to Kali as my hacking platform, despite my preference for BackTrack. I did this reluctantly, primarily because new readers here could no longer download BackTrack from their site. I want to point out here that we all mus ...more

How To : Install Flash on Kali Linux 2.0 Rolling

Hey guys, I am back this time with another small tuto on how to install flash on kali linux . Kali linux is of course one of the best pentesting platforms available now but it's native web browser Iceweasel a modified firefox lacks in flash and java. Keeping java aside lets j ...more

How To : Download & Install the Null Byte Suite

Hello, everyone! If you haven't read the recent announcement on the official release of the Null Byte suite, I suggest you do so. This is going to be a quick tutorial on how to download and install the suite so you can see our communities genius. So, let's get started! Step 1 ...more

How To : Set Your Wi-Fi Card's TX Power Higher Than 30 dBm

Do you have an Alfa AWUS036NH Wi-Fi adapter that claims it can go to 2000 mWs, or some card that can supposedly transmit power over 1000 mW? If so, you may have run into problems setting your card's TXPOWER higher than 30 dBm, which is about 1000 mW. Well, I will show you how ...more

How To : Recover Deleted Files in Linux

File recovery on Linux is a bit different than Windows. It requires different software than the Windows counterparts because every OS has their own file system. Windows uses NTFS, or FAT file systems, while on the other hand, Linux uses ext-based file systems. I personally use ...more

How To : Turtl - Encrypted Cloud Notes

Hello Everyone! I wanted to share a free and open source note taking tool that I've been using for quite some time now. From what I can tell, it's a very safe a secure method keeping passwords, links, and personal stuff encrypted and online. TURTL https://turtl.it Turtl is ...more

How To : Theme Your Kali Linux

I am back this time showing you guys how to theme your kali linux. Being true kali is good for pentesting but when it comes to looks it is lifeless , maybe the kali rolling could be an exception but even that makes you feel bored after a long time . So in this tutorial I am go ...more

How To : Recover WinRAR and Zip Passwords

Archiving and compression is a great way to store and prepare files for sending. You can reduce the size of a file, turn a group of files into a single file, and even encrypt and password the contents! Just take a look at this image to see how much it compressed a 28GB text fi ...more

How To : Perform Network-Based Attacks with an SBC Implant

With a tiny computer, hackers can see every website you visit, exploit services on the network, and break into your Wi-Fi router's gateway to manipulate sensitive settings. These attacks can be performed from anywhere once the attacker's computer has been connected to the rout ...more

News : First Steps of Compiling a Program in Linux

This article describes the very basics of compiling a program on Linux. It is targeted at the absolute beginner. Sometimes beginners search for programs on the web for their Linux systems, and is faced with the reality that they have to compile the program themselves, either b ...more

How To : Increase TxPower Kali Sana Linux 2.0

This is for those using Kali Linux 2.0 that need to edit the CRDA values to get the increase in Txpower Step 1: Dependencies apt-get install libnl-dev #this line above might cause an error, so you will need to download the .deb from here https://packages.debian.org/squeeze/ ...more

How To : Use Cygwin to Run Linux Apps on Windows

You'll see a lot of Linux action going down here at Null Byte. We use Linux for hacking-related stuff because it provides a more relaxed programming environment, making it easy to write exploits and tools. Linux has many features Windows is lacking, such as full control over t ...more

Subterfuge : MITM Automated Suite That Looks Just Lame.

Remember when MITMing people to pentest webapps and log-ins you had to fire Ettercap,Arpspoof, SSLstrip, then look for credentials in the captured packets? No more thanks to (or fault of?) "Subterfuge". Surprisingly, there's nothing about Subterfuge here on Null Byte (is it? ...more

How To : Root Your Samsung Galaxy S4 (GT-I9500)

Ready to start rooting your Samsung Galaxy S4? For those of you with the GT-i9500 model GS4, this quick video will walk you through the entire rooting process using Odin and CWM. Video: . Step 1: Power off you Galaxy S4 and hold down Volume Down, Center Home, and Power button ...more

How To : Hack WPA/WPA2-Enterprise Part 1

WPA Enterprise is widely used in large corporations as it offers individual and centralized control through a server that authenticate the users (RADIUS server). In this tutorial I will show you how to break the barrier and obtain the user credentials. How It Works? Let's ha ...more

How To : Root the Samsung Galaxy S7 or S7 Edge

Samsung's 2016 flagship devices are some of the most beautiful, powerful smartphones ever made. And amazingly enough, thanks to legendary root developer Chainfire, the Samsung Galaxy S7 and Galaxy S7 edge are about to get even more powerful. Don't Miss: Android Root Explaine ...more

How To : Unzip ZIP files online

locker gnome teaches you how to unzip files online. The site you need to visit is WobZip. You can use a file from your own computer or one from the web. If the archive has a password, type that in the field. The formats supported are 7z, zip, gzip, bzip2, tar, rar, cab, ISO, a ...more

How To : Properly Submit Tools for the Null Byte Suite

Hello everyone. I've recently made the annoucement of the Null Byte suite of tools, and we've covered how to download and install it. Now it's time we cover how to submit a tool for inclusion into the suite. It's relatively simple, but we need to get a few ground rules out of ...more

Tutorial : Create Wordlists with Crunch

Greetings all. Before I get into the tutorial, I would like to mention that I am fairly new to Null Byte (been lurking for some time though), and what really appeals to me about this place is its tight, family-like community where everyone is always willing to help each other ...more

How To : Use Tortunnel to Quickly Encrypt Internet Traffic

Encryped traffic and tunneling is a must when away from home to keep you and your information safe. SSH tunnels can be slow, and are heavily encrypted. VPNs are an all port solution, and proxies are just not what we need in most cases. Then, there is Tor. Tor runs your traffi ...more

How To : Linux Basics Tips

Hi nullbytes! I've been recently reading the whole Linux Basics for the Aspiring Hacker series and felt like it was missing some stuff I know, so I felt like sharing it with anyone who might find it useful too. Apt-Get I wonder why this was omitted in Chapter 5, apt-get is a ...more

How To : Root Your Samsung Galaxy S7 or S7 Edge (US Models)

The international, Exynos-powered Galaxy S7 and S7 edge have had a working root method ever since a few days after release. But the North American variants—those using Qualcomm's Snapdragon 820 processor—have locked bootloaders, and have proven to be almost unrootable up until ...more

How To : Use Pupy, a Linux Remote Access Tool

In one of my previous articles, I discussed ShinoBot, a remote administration tool that makes itself obvious. The goal is to see if the user could detect a remote administration tool or RAT on their system. In this article, I'll be demonstrating the use of Pupy, an actual RAT, ...more

Android Basics : How to Root with CF Auto Root

The sheer variety of Android devices on the market is staggering—one report suggests there are well over 24,000 distinct phones and tablets floating around out there. When you consider that each manufacturer adds a few tweaks to the Android code base here and there, that makes ...more

Prev Page
  • Hot
  • Latest