Forum Thread: How to Hack Windows 7

I want to understand the hacking methodology. How to do reconnaissance? How to make an exploit? Just want to know the process of hacking.

I know that this site has articles of it but these methods can't be used for all machines.

How can I understand what I need to do that be able to hack the machine?
Sorry for my english. I'm only studing.

3 Responses

To add onto this; I compiled a few links to helpful articles for beginners in my article for new users, including the one listed above.

It also entails how we do things around here, as well as the basic layout of Null Byte.

ghost_

Thanks...=))

Share Your Thoughts

  • Hot
  • Active