User Login in Php

How To : Exploit Remote File Inclusion to Get a Shell

A simple security flaw can allow an attacker to gain a strong foothold with little effort on their part. When a web application permits remotely hosted files to be loaded without any validation, a whole can of worms is opened up, with consequences ranging from simple website d ...more

How To : Abuse Session Management with OWASP ZAP

It's always a good idea to know how an attack works at the very basic level. Manual techniques for exploitation often find holes that even the most sophisticated tool cannot. Sometimes, though, using one of these tools can make things so much easier, especially if one has a so ...more

How To : Hide PHP Code in an Email Image

In this how-to we will be sending an email with an image we get from a php script after running some fishy code. What you'll need Apache web server with PHP An image (included bellow) An email Account (I use gmail) Step 1: Setting Up Make a folder called "image.jpg" in your ...more

How To : Use BeEF and JavaScript for Reconnaissance

Welcome back everyone. As many of you know, reconnaissance is extremely important in any successful hack. Without proper reconnaissance, we won't know what we're about to get into, literally. Among the vast ocean of information we need about our target, operating system is de ...more

How To : Some Terms a Hacker Must Know...

Welcome back Hackers\Newbies! Hey guys first of all I would like to explain my absence here in NullByte. I got a little "occupied" with "other things". When I got back, I saw all these HowTo's, articles, Help Questions, I decided, I need to share more of what I have, to you g ...more

How To : Get Started with Kali Linux in 2020

Kali Linux has come a long way since its BackTrack days, and it's still widely considered the ultimate Linux distribution for penetration testing. The system has undergone quite the transformation since its old days and includes an updated look, improved performance, and some ...more

How To : Perform Network-Based Attacks with an SBC Implant

With a tiny computer, hackers can see every website you visit, exploit services on the network, and break into your Wi-Fi router's gateway to manipulate sensitive settings. These attacks can be performed from anywhere once the attacker's computer has been connected to the rout ...more

How To : Gain Control of WordPress by Exploiting XML-RPC

WordPress did not become what is arguably the most popular blogging and CMS platform on the planet because it was difficult to use. Rather, its user-friendly and rich feature set led to it finding a home on somewhere north of 70 million websites—and that's just counting blogs ...more

How To : Play Safe & Avoid FarmVille Scams

With FarmVille being one of the hottest Facebook games on the market, it's no wonder it's the primary target for scams and virus downloads. Anyone playing FarmVille is at risk, but the primary targets are those looking to improve their gameplay and build their farms and neighb ...more

How To : Use CakePHP to create and develop websites

CakePHP is the Ruby on Rails of the PHP world, an open-source web application framework that allows users to create really cool websites and software without spending money on expensive programs. This extensive video series will teach you everything you need to know about work ...more

How To : Move Your Minecraft Save Files on Windows

In this article, you will learn how to move your Minecraft save files. This knowledge is very useful if you want to give your friends a copy of your offline world, or play on one of theirs. You can also make backups, or move your offline world to your server folder to play onl ...more

How To : Defeat SSL in Practice with SSL Strip

SSL stands for Secure Socket Layer. It's an encryption standard used on most sites' login pages to avoid their users' passwords being packet sniffed in simple plain-text format. This keeps the users safe by having all of that traffic encrypted over an "https" connection. So, w ...more

How To : Remove Gamers Unite from your Facebook Account

I recommend you take a look into this issue and suggest that your friends delete their association with Gamers Unite and any other cheat providing site. This post is meant only as my advice for how to remove Gamers Unite or any other spammy app. This is all based on my persona ...more

How To : Install an FTP server on any Windows computer

In this tutorial, we learn how to install an FTP server on any Windows computer. First, go to the website zftp server. Now, download this and install it on your computer, downloading the free version. When you install it, choose a password and enter your information, then cont ...more

How To : Install Minecraft Texture Packs

Hello everyone, I am Brandon Hopkins from TechHut and I am going to be showing you how to install Minecraft Texture Packs on Windows, Linux, and Mac. I will also link you to one of the best Texture Pack I have used and a website where you can download 100+ different texture pa ...more

News : FaceNiff App Allows Android Users to Hack Facebook

Firesheep caused quite a stir when it was released last October, giving both hackers and non-hackers instant access to people's account information when on a public Wi-Fi connection. When logged into an insecure website on the same network as someone with Firesheep, you're giv ...more

Null Byte : Never Let Us Die

If there ever was a time for Null Byte to need people to contribute, it's now. Let's make Null Byte a place where anyone, from novice to master computer user, come and learn. It has been sometime since the last "Call to Arms" for Null Byte, and even longer since the last "Week ...more

News : 8 Tips for Creating Strong, Unbreakable Passwords

This weekend, hackers broke into the servers of the popular shoe shopping site Zappos, giving them access to the personal information of 24 million Zappos customers. The user data taken included names, email addresses, billing and shipping addresses, phone numbers, the last fo ...more

How To : Use Wireshark to Steal Your Own Local Passwords

Here at Null Byte, we've spoken a lot about securing and anonymizing traffic. This is a big deal. With all of today's business taking place electronically via computers, we need to be secure when on-the-go. A lot of businesses don't even train their employees to secure their c ...more

How To : Make Windows administrator account appear at login

In this video, we learn how to enable the Windows default administrator account to appear at the log in screen. First, go to your "start" menu and type in "cmd". Right click "cmd" and click "run as administrator". Now click continue and type in "net user administrator /active: ...more

  • Hot
  • Latest