Use Reverse

News : The Ultimate SCRABBLE Word List Resource

To some, SCRABBLE is just a board game to play during family game night or during a casual get-together. Others think of SCRABBLE as a mere hobby. But with any activity, there will always be fanatics—the ones who would rather sell their soul than stop—the ones with a constant ...more

How To : Perform an Attack Over WAN (Internet)

So, you want to perform an exploit on a victim, but you're not on the same network as their machine. In this tutorial, I'll be showing you how to set up a meterpreter reverse_tcp attack to work over the internet. Understanding the Process Here is the connection we wish to es ...more

How to Hack Wi-Fi : Automating Wi-Fi Hacking with Besside-ng

Besside-ng is the hidden gem of the Aircrack-ng suite of Wi-Fi hacking tools. When run with a wireless network adapter capable of packet injection, Besside-ng can harvest WPA handshakes from any network with an active user — and crack WEP passwords outright. Unlike many tools, ...more

How To : Hide a Virus Inside of a Fake Picture

In my last tutorial, I talked about creating a virus inside of a Word Document in the scenario of a mass-mailer attack. In this post, however, I'm going to be covering creating a fake image or screenshot with a meterpreter backdoor hidden inside to be used in a similar scenari ...more

How To : Exploit Routers on an Unrooted Android Phone

RouterSploit is a powerful exploit framework similar to Metasploit, working to quickly identify and exploit common vulnerabilities in routers. And guess what. It can be run on most Android devices. I initially covered RouterSploit on Kali Linux and macOS (OS X), but this tuto ...more

How To : Knit with a serenity loom

This video demonstrates how to knit with a serenity loom. A serenity loom can produce a blanket up to 10 feet. To start, thread a double loop of thread through a straw. Then use the loop of thread to pull through a piece of yarn. The straw will help you place the yarn around t ...more

How To : Use SQL Injection to Run OS Commands & Get a Shell

One of the ultimate goals in hacking is the ability to obtain shells in order to run system commands and own a target or network. SQL injection is typically only associated with databases and their data, but it can actually be used as a vector to gain a command shell. As a les ...more

How To : Make Water 'Bottles' You Can Eat

Bottled water is a rip-off. Not only is it pretty much the same stuff that comes out of your tap for free, but plastic bottles are rarely recycled and thus account for a huge amount of the waste that's overflowing our landfills. Next Up: Water Bottles You Can Eat Fortunately, ...more

How To : Use MDK3 for Advanced Wi-Fi Jamming

You may have heard of a signal jammer before, which usually refers to a device that blasts out a strong enough radio signal to drown out the reception of nearby devices like cell phones. Purpose-built jammer hardware is outright illegal in many countries. Still, Wi-Fi is vulne ...more

How To : Enumerate SMB with Enum4linux & Smbclient

SMB (Server Message Block) is a protocol that allows resources on the same network to share files, browse the network, and print over the network. It was initially used on Windows, but Unix systems can use SMB through Samba. Today, we will be using a tool called Enum4linux to ...more

How To : Convert Python Script to Exe

There are a lot of great tutorials on Null Byte using Python to create backdoors, reverse shells etc, so I thought it might be worthwhile making a tutorial on how to convert these python scripts to exe files for Windows victim machines. This has a number of benefits: 1) The v ...more

How To : Make a DIY Battery-Powered USB Charger

With portable devices being a necessity in modern everyday life, they may be subject to overuse, improper charging, or normal wear and tear. For those people who carry around their smartphone or iPod with them all of the time, how many times have you been out and about just to ...more

How To : Create an Undetectable Trojan Using a Domain Name

In this tutorial I am going to show you how to create an undetectable Meterpreter Trojan using a Domain name. I have taken a few guides/tutorials and built it into one. The first part is creating the DNS Payload. The second part is creating the Executable file. Part 3 is using ...more

How To : Fix blowouts from ear stretching with gauges

Stretching your ears out to fit in a gauge looks totally counter culture and cool, but if you get too excited to load one in and stretch your earlobes too quickly there could be huge (and nasty) consequences. Check out this video to learn how to reverse a blowout. A blowout i ...more

How To : Exploit PHP File Inclusion in Web Apps

File inclusion can allow an attacker to view files on a remote host they shouldn't be able to see, and it can even allow the attacker to run code on a target. To demonstrate these vulnerabilities, we'll be practicing PHP file inclusion using the Damn Vulnerable Web App. We'll ...more

How To : Replace Headlight Bulb on Pontiac G6

Cars are quite different than they used to be. Sure, modern cars have some cool things, but repairing them are becoming difficult. Even simple things like changing a headlight bulb. The pontiac G6 is not as hard as some of them, but it can take some time. The headlight is tuc ...more

How To : Hack Apache Tomcat via Malicious WAR File Upload

Web applications are a prime target for hackers, but sometimes it's not just the web apps themselves that are vulnerable. Web management interfaces should be scrutinized just as hard as the apps they manage, especially when they contain some sort of upload functionality. By ex ...more

How To : Generate Electricity From Kinetic Energy

Piezoelectric Energy In this article, I'll show you how to make a small, wallet-sized device that generates electricity from kinetic energy. The concept is simple: Piezoelectricity is the charge that is produced when certain solid materials (commonly ceramic and crystal) in r ...more

How To : Replace rear brake pads on a Ford Explorer

When replacing your brake pads on your Ford Explorer, you first need to jack up the vehicle and remove the tire. This will give you access to the brakes. Locate the caliper, remove the two bolts and slide the caliper off. Inside the calipers are the brake pads. Pry out the out ...more

How To : Use Meterpeter on OS X

Hello all, this is my first submission to null byte! I noticed something a little strange, particularly that whenever Meterpreter is discussed, it is virtually always in the context of Windows. Granted, the Windows Meterpreter is more powerful than the version that can run on ...more

How To : Write a Basic Encryption Program Using Java!

Today, we are going to combine what we learned from the Introduction to Cryptography article with our Java programming skills. If you are new to Java, check out Matthew's Learn Java: Part One for a quick beginner's lesson, or check out some of the Java tutorials directly on Or ...more

  • Hot
  • Latest