Start Hacking Wireshark

How To : Hack Bloons Tower Defense 4 on a Mac (12/09/09)

There are tons of hacks for Windows computers, so it was only about time that a hack for Bloons TD came out for a Mac. If you're using a Windows, you can still hack with Cheat Engine, but with Mac, you're going to want to use iHaxGamez. This video tutorial teaches how to hack ...more

How To : Download Cheat Engine 5.5 for hacking

This video tutorial will show you the one thing everybody wants to know… where's the Cheat Engine 5.5 download at? There's nothing to getting Cheat Engine on your computer. Once you have it, you can start hacking and cheating all of the flash games you play on Facebook and MyS ...more

How To : Cheat Bouncing Balls (10/11/09)

Use Cheat Engine to hack into the popular Bouncing Balls game. It's as easy as that. It's not too hard to use Cheat Engine if you've never before, then… flash game hacking everywhere! Watch this video tutorial to learn how to cheat Bouncing Balls (10/11/09). Download Cheat En ...more

How To : Download Piaip's Restaurant City Hack (12/11/09)

Want to start hacking Restaurant City, but don't want to use Cheat Engine. Well, try out Piap's RC Hack. This tool is simpler and easier to use. Watch this video tutorial to learn how to download Piap's Restaurant City Hack (12/11/09). It will show you the links where you can ...more

How To : Download Cheat Engine 5.5 to hack flash games

You're one step away from hacking your favorite flash game on the web. You're almost ready to start cheating Facebook games. You're just about ready to call yourself a hacker… but wait… where in the heck do you get this so-called hack app at? Cheat Engine. It's the mother of a ...more

News : Run USB through phone lines

One of the many reasons Circuit City should go out of business is their sale of ridiculously expensive cables, wire and cords. The secret to the industry of Monster Cables is that it is unnecessary and ineffective. Gold-plated or otherwise, Monster's $100 cables are not intrin ...more

Hack Like a Pro : How to Create a Smartphone Pentesting Lab

Welcome back, my novice hackers! More and more, the world is turning to and adopting the smartphone platform as the digital device of choice. People are not only using smartphones for voice communication, but also web services, email, SMS, chatting, social networking, photogr ...more

How To : Chrome OS = Your New PenTesting Tool

This is my first how-to for this site so feel free to let me know if I can somehow improve! Inspired by the great Jailbroken iDevice and Rooted Android PenTesting tutorials I decided to share how I use my Toshiba Chromebook 2 with Kali Sana. Chromebooks have a couple of bene ...more

How To : Store Thanksgiving Leftovers for Maximum Longevity

By now, you've stuffed yourself with enough cranberry-soaked turkey to last you until next year. Still, there's a formidable amount of leftovers, and you're kidding yourself if you think you won't be craving them when you wake up tomorrow with a food coma/hangover. So, make t ...more

Hack Like a Pro : The Hacker Methodology

Welcome back, my neophyte hackers! Many newbie hackers seem to be confused regarding the process or methodology to employ a successful hack. Most want to simply go straight to the exploit without doing the due diligence to make certain that the hack will work and you won't ge ...more

News : What to Expect from Null Byte in 2015

Welcome back, my greenhorn hackers, and happy New Year! Now that your heads have recovered from your New Year's Eve regaling, I'd like to grab your attention for just a moment to preview 2015 here at Null Byte. I hope you will add your comments as to what you would like to se ...more

How To : Know Who's Not Who They Claim to Be Online

All kinds of people pretend to be someone they're not on the internet, including scammers, people attempting to wind others up, hackers and web predators. Almost all of these people will leave bases uncovered and they're all easy to expose when you understand how to. Here are ...more

How To : Conduct Recon on a Web Target with Python Tools

Reconnaissance is one of the most important and often the most time consuming, part of planning an attack against a target. Thanks to a pair of recon tools coded in Python, it takes just seconds to research how a website or server might be vulnerable. No matter what platform ...more

How To : Post to Null Byte [4.10.15 Revision]

Hello readers, and welcome to Null Byte. Before we start, for those of you who may not know me, my name is ghost_; I'm a relatively active member of our community and have been around for a while. During my time here, I've seen our community cultivate into the brilliant one ...more

How To : An Introduction to IPython

What Is IPython? IPython is a richly featured replacement for the standard python interpreter. It offers a wider range of functionality, that the standard interpreter, which generally ships with python, sorely lacks. It's a great tool for learning Python faster than you would ...more

Hack Like a Pro : How to Hack Facebook (Same-Origin Policy)

Welcome back, my budding hackers! This is the initial post of a new series on how to hack Facebook. It's important to note here that each hack I'll be covering is very specific. I have said it before, but I feel I need to repeat it again: there is NO SILVER BULLET that works ...more

White Hat Hacking : Hack the Pentagon?

The Null Byte community is all about learning white hat hacking skills. In part, this is because I believe that hacking skills will become the most valuable and important skill set of the 21st century. This week, The U.S. Department of Defense confirmed my belief by announcin ...more

Become an Elite Hacker, Part 1 : Getting Started

Who am I? First let me introduce myself. I am Th3skYf0x, an -well lets call it experienced- hacker and i recently found this site and right after that i found this Null Byte "world" soo i thought... Why not teaching instead of doing nothing with my knowledge. Let me get one ...more

How To : 8 Web Courses to Supplement Your Hacking Knowledge

We're living in uncertain times. The sudden outbreak of the novel coronavirus and subsequent self-isolation of roughly half the world's population has led to a massive reorganization of the economy, countless layoffs, compromised security networks, and a variety of other signi ...more

How To : Take Control of Sonos IoT Devices with Python

Many popular IoT devices have terrible security. For instance, a hacker who's on the same Wi-Fi network as a Sonos speaker can assume direct control over the device's behavior. If an IoT device doesn't secure the messages used to control it over a network, it's easy for somebo ...more

The Hacks of Mr. Robot : How to Hack Bluetooth

Welcome back, my novice hackers! Episode 6 of Mr. Robot has come and gone and, as usual, it did not disappoint. Once again, our hero, Elliot, has used his extraordinary intellect and hacking skills to awe and inspire us. In this episode, Elliot is being blackmailed by the ru ...more

How To : Hack Wi-Fi & Networks More Easily with Lazy Script

Wi-Fi tools keep getting more and more accessible to beginners, and the LAZY script is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA ha ...more

Zanti : Nmap

In my last tutorial I very briefly introduced Zanti , but in this tutorial I will start to show its many features. The first step on hacking is recon . You could use Nmap , but the problem with Nmap on Android is that by itself, in order to gain full functionality your phone m ...more

  • Hot
  • Latest