Null Byte

channel image

Null Byte

nullbytearchive

subscribers

Get Our Premium Ethical Hacking Bundle (90% Off): https://nulb.app/cwlshop

How to Write a Bash Script to Automate Reconnaissance
Full Tutorial: https://nulb.app/x726n
Subscribe to Null Byte: https://goo.gl/J6wEnH
Nick's Twitter: https://twitter.com/nickgodshall

Cyber Weapons Lab, Episode 179

To graduate to the big leagues and learn more about networking, you need to learn how to write your own hacking scripts. Cybersecurity specialists, hackers, pentesters, and other IT professionals can write their own scripts in many different languages, from C to Python, but the most popular by far is Bash since it's understood natively by all Unix systems, including Linux and macOS.

So when it comes to reconnaissance, or more specifically, automating recon so you're doing the same old thing time after time, Bash scripts are the way to go since it will have a higher degree of success.

On this episode of Cyber Weapons Lab, we're going to show you how to write a Bash script from the group up, starting with a very basic "Hello World" script, then begin incorporating tasks such as automating Nmap scans and enumerating a local network.

This episode is based off of the Null Byte article written by drd_, To learn more, check out the article: https://nulb.app/x726n

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

Earn $$. Learn What You Need to Get Certified (90% Off): https://nulb.app/cwlshop

How to Use a Packet Squirrel to Capture LAN Traffic
Full Tutorial: https://nulb.app/z5hwp
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Cyber Weapons Lab, Episode 178

A hacker and pentester has many tools in their arsenal. When a hack sometimes requires physical access to a device, one such tool that is particularly handy is the Hak5 Packet Squirrel. On this episode of Cyber Weapons Lab, we'll show you how a hacker would intercept a target's LAN traffic using the Packet Squirrel.

Packet Squirrel: https://amzn.to/2XfXbiF
Small battery: https://amzn.to/30ioCKK
Larger battery: https://amzn.to/3hUa0Hj
Micro-USB cable: https://amzn.to/34M2mIa
Small flash drive: https://amzn.to/3k1hme0

To learn more, check out the article: https://nulb.app/z5hwp

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

Our Premium Ethical Hacking Bundle Is 90% Off: https://nulb.app/cwlshop

How a Hacker Would Create a Winning Password List
Full Tutorial: https://nulb.app/x4a7b
Subscribe to Null Byte: https://goo.gl/J6wEnH
Tim's Twitter: https://twitter.com/tim51092

Cyber Weapons Lab, Episode 177

Brute-force attacks are a common way that hackers crack passwords. However, it also tends to be slow and inefficient. In this episode of Cyber Weapons Lab, we're going to use a tool called Pipal to analyze leaked passwords from database breaches. Then, we'll use the information to better understand how human-passwords are created and how a hacker would increase their success when performing brute-force attacks.

This should go as a warning to any of you who still use weak passwords: just don't do it.

Big thanks to tokyoneon who wrote the original article on Null Byte's website. You can follow him on Twitter at https://twitter.com/tokyoneon_

To learn more, check out the article: https://nulb.app/x4a7b

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

Get Our Premium Ethical Hacking Bundle (90% Off): https://nulb.app/cwlshop

How to Use John the Ripper for Cracking
Full Tutorial: https://nulb.app/x726p
Subscribe to Null Byte: https://goo.gl/J6wEnH
Nick's Twitter: https://twitter.com/nickgodshall

Cyber Weapons Lab, Episode 176

The Secure Shell network protocol, usually used to manage remote machines, is prone to password brute-forcing. That's why key-based authentication is used when security is paramount since private keys can be encrypted. But nothing is invincible, and these SSH private key passwords can still be cracked. In this episode of Cyber Weapons Lab, we'll show you how a hacker or pentester would do it.

To learn more, check out the article: https://nulb.app/x726p

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

Earn $$. Learn What You Need to Get Certified (90% Off): https://nulb.app/cwlshop

How to Use MicroPython to Control Electronic Devices
Full Tutorial: https://nulb.app/x5i8l
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Cyber Weapons Lab, Episode 175

MicroPython is a great language for beginners trying to learn the how to program small electronic devices like an ESP8266. In this episode of Cyber Weapons Lab, we'll teach you how to use both — along with a browser — to control a small motor.

Parts you may need:

D1 Mini: https://amzn.to/32EbGQS
Breadboard: https://amzn.to/3hgFXcC
Relay: https://amzn.to/3joyk5P
Motor with propeller: https://amzn.to/3hmnjA3
Jumpers: https://amzn.to/34OO0ac
Micro-USB cable: https://amzn.to/34M2mIa
9-volt battery: https://amzn.to/3jszn4E
Battery connector: https://amzn.to/39hyaJ1

To learn more, check out the article: https://nulb.app/x5i8l

Related video: https://youtu.be/j0hgKkwmSlw

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

Our Premium Ethical Hacking Bundle Is 96% Off: https://nulb.app/cwlshop

How to Use Android & Raspberry Pi for Local Voice Comms
Full Tutorial: https://nulb.app/x6vtu
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Cyber Weapons Lab, Episode 163

It can be difficult to communicate off the grid when there's no infrastructure. That's also true when you're in situations where there is no cellular service or reliable Wi-Fi hotspots, such as a convoy of vehicles that want to talk to talk to each other, or protestors around the world where law enforcement cut out the cell signals. On this episode of Cyber Weapons Lab, we'll show how you can use a cheap $35 Raspberry Pi with PirateBox to enable Android phones to talk to each other without using any cell towers.

To learn more, check out the article: https://nulb.app/x6vtu

PirateBox Setup Video: https://www.youtube.com/watch?v=3sYP19Ts48w
Picking a Wi-Fi Antenna Video: https://www.youtube.com/watch?v=C3UttshkkQw

Raspberry Pi: https://amzn.to/2HnqJ5V
Alfa Tube-U: https://amzn.to/2BrozSP
Flash drive: https://amzn.to/3eXw9TX
MicroSD card: https://amzn.to/3dzjne1
Card reader: https://amzn.to/2XxUBVM
Power supply: https://amzn.to/30dS3hp
Ethernet cable: https://amzn.to/2UdzxC1

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

How to Find License Plate OSINT with Skiptracer
Full Tutorial: https://nulb.app/x5j6g
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Cyber Weapons Lab, Episode 160

Running someone's plates may seem like something only the police can do, but it's open-source intelligence, for the most part. In today's episode of Cyber Weapons Lab, we'll use a Python program called Skiptracer to look up information on a vehicle from its license plate number and state, based on a photograph we have of it.

To learn more, check out the article: https://nulb.app/x5j6g

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

How to Disguise Payloads in Different Ways
Full Tutorial: https://nulb.app/z515c
Subscribe to Null Byte: https://goo.gl/J6wEnH
Nick's Twitter: https://twitter.com/nickgodshall

Cyber Weapons Lab, Episode 159

Payloads can't always be run easily. Often, you need to get around antivirus software and other defenses. The best way to do that is by hiding or obfuscating the payload. Today, in this episode of Cyber Weapons Lab, we'll look at a tool called Graffiti and use it to generate obfuscated payloads in languages such as Python, Perl, PHP, Batch, PowerShell, and Bash. This guide is based on drd_'s written article on Null Byte.

To learn more, check out the article: https://nulb.app/z515c

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

What Hacking Looked Like from 1985–1990
Full Tutorial: https://nulb.app/x4lds
Subscribe to Null Byte: https://goo.gl/J6wEnH
Michael's Twitter: https://twitter.com/The_Hoid

Cyber Weapons Lab, Episode 158

In today's episode of Cyber Weapons Lab, we're going to explore what hacking looked like in the 1980s and ' through a hacking video game called Telehack. You'll learn everything you need to know about navigating the ARPNET and gaining access to systems on the network.

To learn more, check out the article: https://nulb.app/x4lds

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

How to Create Your Own Password-Cracking Libraries
Full Tutorial: https://nulb.app/x4s5v
Subscribe to Null Byte: https://goo.gl/J6wEnH
Nick's Twitter: https://twitter.com/nickgodshall

Cyber Weapons Lab, Episode 154

Dictionary attacks are one of the most common and successful forms of brute-forcing attacks around. Today, in this episode of Cyber Weapons Lab, we'll show you a tool called Wordlister, which allows you to create target-specific word lists for an increased chance of success. Big shoutout to drd_ who wrote the article that this video is based on.

To learn more, check out the article: https://nulb.app/x4s5v

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

How to Hunt Down Wi-Fi Devices
Full Tutorial: https://nulb.app/x4pgb
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Cyber Weapons Lab, Episode 151

With the right equipment, being able to monitor wireless signals is incredibly easy. The ability to track down the source of a Wi-Fi transmission can be invaluable to a hacker or pentester trying to pinpoint a target or conduct more precise reconnaissance. Today, on this episode of Cyber Weapons Lab, we’ll show you how to use a directional Wi-Fi antenna and Wireshark track Wi-Fi devices within range.

Alfa AWUS036NEH Network Adapter: https://amzn.to/2UYrd9U
Alfa Tube-U(N) Network Adapter: https://amzn.to/2S0i5je
Alfa RP-SMA 7 dBi Panel Antenna: https://amzn.to/2V07RkN
Tupavco TP512 Yagi Antenna: https://amzn.to/2VPijed
ALFA Yagi 18dBi Antenna: https://amzn.to/34VkCAu
SimpleWiFi G2424 WiFi Extender Directional Parabolic Grid: https://amzn.to/34qoEAA

To learn more, check out the article: https://nulb.app/x4pgb

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

How to Track Nearby Wi-Fi Networks with Arduino
Full Tutorial: https://nulb.app/z4nm4
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Cyber Weapons Lab, Episode 147

VPNs are important for maintaining online privacy. But what if a hacker or pentester could bypass a VPN's ability to hide a device's location using the Wi-Fi networks around them? Today, on Cyber Weapons Lab, we'll explore that possibility with our third installment of hacking with Arduino.

Digispark board: https://amzn.to/39LCtuI

To learn more, check out the article: https://nulb.app/z4nm4

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

EvilOSX Lets Hackers Hijack MacOS Machines
Full Video: https://nulb.app/x47ch
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Cyber Weapons Lab, Episode 096 (Recut - Partial Episode)

While many people consider macOS (aka Mac OS X) computers to be more secure, some of its most prominent features make it all the more damaging when infiltrated by a skilled attacker. On this episode of Cyber Weapons Lab, we'll show you how a hacker or pentester could infiltrate a MacBook or other macOS computer using EvilOSX.

To learn more, check out the article and more in-depth video on our website: https://nulb.app/x47ch

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

The WiFi Deauther Can Be Used with Many Boards
Full Video: https://nulb.app/z4i87
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Cyber Weapons Lab, Episode 081 (Recut - Partial Episode)

Hackers don't always have the budget for conventional hacking hardware, so they get thrifty when they want to hack Wi-Fi networks.

Today, on this episode of Cyber Weapons Lab, we'll show how a hacker or pentester can scan and attack Wi-Fi networks using an inexpensive ESP8266-based microcontroller. Specifically, we're going to show how they use the Spacehuhn-designed DSTIKE WiFi Deauther board. Other ESP8266-based boards work too.

To learn more, check out the article and more in-depth video on our website: https://nulb.app/z4i87

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

Hatch Can Brute-Force Web App Credentials
Full Video: https://nulb.app/z4gw5
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Cyber Weapons Lab, Episode 066 (Recut - Partial Episode)

Brute-forcing is an essential hacking technique that's easier with certain services than others. Website login pages are frequent victims to attack. On this episode of Cyber Weapons Lab, we'll show you how easy it can be for a hacker or pentester, even if they're a beginner, with a Python tool called Hatch.

To learn more, check out the article and more in-depth video on our website: https://nulb.app/z4gw5

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

Sonos Smart Speakers Have Many Vulnerabilities
Full Tutorial: https://nulb.app/x4g19
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Cyber Weapons Lab, Episode 060 (Recut - Partial Episode)

IoT devices such as speakers are great products, but they're a point of vulnerability when incorrectly secured onto a network. Today, on this episode of Cyber Weapons Lab, we'll show you how a hacker or pentester could use Python to take control of Sonos speakers.

In our example, we're showing off a simple seven-line Python script that will prevent someone on the same network from playing music at all on the Sonos speaker. They won't be able to play music on it until we stop the denial-of-service loop.

Sonos One 1st Gen: https://amzn.to/2RTRRiF
Sonos One 2nd Gen: https://amzn.to/2RVuDJi

To learn more, check out the article and more in-depth video on our website: https://nulb.app/x4g19

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

One Way WPA2 Networks Can Be Hacked
Full Video: https://nulb.app/z4ekt
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Cyber Weapons Lab, Episode 046 (Recut - Partial Episode)

Hacking WPA networks can be a fairly noisy attack that required the target to have someone connected in order to capture a handshake. However, some networks using PMKID are susceptible to a recently discovered vulnerability. On this episode of Cyber Weapons Lab, we'll show you how hackers and pentesters could take advantage of this vulnerability with Hashcat.

To learn more, check out the article and more in-depth video on our website: https://nulb.app/z4ekt

Recommended Wi-Fi adapter:
Alfa AWUS036NHA 2.4 GHz: https://amzn.to/36IYVTt

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

Hacking with Arduino: Creating a Wi-Fi Backdoor
Full Tutorial: https://nulb.app/x4njg
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Cyber Weapons Lab, Episode 140

Rogue access points mimic trusted APs and grant a hacker access to your network activity. On this episode of Cyber Weapons Lab, we'll show you how to use Arduino and some low-cost hardware to create one that forces a target machine to connect, creating a backdoor. Preventing such an attack is even easier.

To learn more, check out the article: https://nulb.app/x4njg

Materials needed for this guide:

On Amazon:
- Digispark: https://amzn.to/2RVfuX1
- D1 Mini: https://amzn.to/38HW4LX or https://amzn.to/37xUhsL
- LEDs: https://amzn.to/2O10S7d
- 330-ohm resistor: https://amzn.to/2RXPURr
- Micro-USB cable: https://amzn.to/34M2mIa

On AliExpress:
- Digispark: https://www.aliexpress.com/item/32697283942.html
- D1 Mini: https://s.click.aliexpress.com/e/_sNMi4b or https://www.aliexpress.com/item/32803725174.html
- LEDs: https://s.click.aliexpress.com/e/_sZCFLl
- 330-ohm resistor: https://s.click.aliexpress.com/e/_sXxQvH
- Micro-USB cable: https://s.click.aliexpress.com/e/_sX8eyj

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

BruteDum Can Be Used by Hackers to Help Crack Passwords
Full Video: https://nulb.app/z4l6e
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Cyber Weapons Lab, Episode 136 (Recut - Partial Episode)

Online password hacking requires a connection between victim and attacker. However, not all cracking tools offer a way to attack many services. Today, on this episode of Cyber Weapons Lab, we'll show you how hackers could attack SSH, FTP, VNC, or telnet using a tool called BruteDum.

To learn more, check out the article and more in-depth video on our website: https://nulb.app/z4l6e

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

One Way Hackers Can Backdoor into a MacOS System
Full Tutorial: https://nulb.app/x4dyn
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Cyber Weapons Lab, Episode 112 (Recut - Partial Episode)

MacOS security is highly regarded but it's far from perfect. In an attack by Tokyoneon (https://twitter.com/tokyoneon_), we can spoof a trusted app like iTunes for a malicious one, completely bypassing system security. We'll show you how, on this episode of Cyber Weapons Lab.

To learn more, check out the article and more in-depth video on our website: https://nulb.app/x4dyn

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

How to Program Using MicroPython
Full Tutorial: https://nulb.app/x4vnm
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Cyber Weapons Lab, Episode 134

Arduino is typically the way to go when first getting started programming microcontrollers. However, it's not very beginner-friendly. Today, on this episode of Cyber Weapons Lab, we introduce you to MicroPython and teach you how to use it to program an ESP8266 such as a NodeMCU or D1 Mini.

To learn more, check out the article: https://nulb.app/x4vnm

D1 Mini Boards:
- Amazon: https://www.amazon.com/Makerfocus-NodeMcu-Development-ESP8266-Compatible/dp/B01N3P763C/?tag=whtnb-20
- AliExpress: https://s.click.aliexpress.com/e/DbUH1Fm0

NodeMCU Boards:
- Amazon: https://www.amazon.com/KeeYees-Internet-Development-Wireless-Compatible/dp/B07HF44GBT/?tag=whtnb-20
- AliExpress: https://s.click.aliexpress.com/e/K8rNxQ7Q

Micro-USB cables:
- Amazon: https://www.amazon.com/AmazonBasics-Male-Micro-Cable-Black/dp/B0711PVX6Z/?tag=whtnb-20
- AliExpress: https://s.click.aliexpress.com/e/CEPitKaM

Breadboards:
- Amazon: https://www.amazon.com/DEYUE-Solderless-Prototype-Breadboard-breadboard/dp/B07DMHVC3R/?tag=whtnb-20
- AliExpress: https://s.click.aliexpress.com/e/sZ1FWaiG

RGB LEDs:
- Amazon: https://www.amazon.com/EDGELEC-Tri-Color-Multicolor-Diffused-Resistors/dp/B077XGF3YR/?tag=whtnb-20
- AliExpress: https://s.click.aliexpress.com/e/eUecjdzI

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

Why Your Wi-Fi Passwords Aren't Safe
Full Video: https://nulb.app/x4kmc
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Cyber Weapons Lab, Episode 133 (Recut - Partial Episode)

The WPA and WPA2 Wi-Fi security standards are incredibly easy to crack if the password used isn't strong. That's why it's important to always use a strong password, something you should use for any site or device you log in to, not just your Wi-Fi network.

The process of cracking WPA/WPA2 passwords is made extremely simple for hackers and pentesters thanks to a tool called Pyrit, just one of many tools that exist to infiltrate networks. Today, on this episode of Cyber Weapons Lab, we'll give you a peek into Pyrit to see how someone could use the WPA/WPA2 password-cracking tool that can take advantage of your computers GPU to increase performance.

To learn more, check out the article and more in-depth video on our website: https://nulb.app/x4kmc

ChickenManGame: https://github.com/skickar/ChickenManGame
NodeMCU on Amazon: https://www.amazon.com/KeeYees-Internet-Development-Wireless-Compatible/dp/B07HF44GBT/?tag=whtnb-20
D1 Mini on Amazon: https://www.amazon.com/IZOKEE-NodeMcu-Internet-Development-Compatible/dp/B076F52NQD/?tag=whtnb-20
Wi-Fi network adapter: https://www.amazon.com/Panda-Wireless-PAU06-300Mbps-Adapter/dp/B00JDVRCI0/?tag=whtnb-20

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

The Way Hackers Use SocialFish
Full Video: https://nulb.app/x4k3v
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Cyber Weapons Lab, Episode 111 (Recut - Partial Episode)

Social media websites are common targets for hackers as most grant access to too much of a target's life and personal information. On this episode of Cyber Weapons Lab, we'll show you a tool called SocialFish, and hackers use it to create phishing login pages for popular social media sites. The more you know, the better you can avoid these types of traps.

To learn more, check out the article and more in-depth video on our website: https://nulb.app/x4k3v

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

How to Use Wireshark to See Phone Traffic
Full Tutorial: https://nulb.app/z4m2t
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Cyber Weapons Lab, Episode 131

Ever wonder what someone across the room is doing on their phone? With Wireshark, a pentester, white hat hacker, etc. can analyze the packets flowing through a network and provide an alarming amount of information about a target. We'll show you how to spy on network traffic, on this episode of Cyber Weapons Lab.

To learn more, check out the article: https://nulb.app/z4m2t

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

How to Run Any App Remotely Through SSH
Full Tutorial: https://nulb.app/x4mxj
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Cyber Weapons Lab, Episode 128

SSH is one of the easiest ways to interact with a device. However, it has its limitations when it comes to applications that make use of multiple windows.Today, on this episode of Cyber Weapons Lab, we'll show you how to set up and use a graphical X windows manager to allow the use of multi-window applications over SSH.

To learn more, check out the article: https://nulb.app/x4mxj

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

SHOW MORE

Created 4 years, 11 months ago.

66 videos

Category None