Null Byte Forum

Forum Thread: Regarding effectiveness of SSLstrip

Hello All, I was experimenting with MITM in my home lab. I am successfully able to capture all the traffic from victim PC. But SSL strip doesn't work for the websites like facebook, Gmail. Then I researched and found that these websites are using Extended validated certificates (Made by Digi-cert) which is specifically made to nullify the effect of SSLStrip.

Forum Thread: Mr.Robot

Hi,I want to ask that how i can get knowledge like Elliot in Mr.Robot.I am very impressed by his knowledge(may be beacuse i am newbie) like he he finds the infected server in 2nd episod,like he concludes that the server is rootkited,and many more...

Microsoft Office Exploits: CVE-2015-2520 and CVE-2015-2523

So I had Word opened and Microsoft AutoUpdate ran and I saw that there were updates to install. Being curious as I was, I went to the link listed about the "security update" and saw that there were exploits that allowed for the possibility of remote code execution in various versions of Excel. To see the table showing which are exploitable, check this link out. That is where I also found the two CVE numbers that were associated with the version of Excel that I'm running: Excel 2016 for Mac. I...

Forum Thread: How Can I Build an Independent Setup ?

Hello guys, please help me if you have any ideas. Thanks in advance. The thing is I program as a hobby. I create fun and network chat application for my friends so we could chat. I am faced with a problem that I never thought i would meet? How can i create or is there any language that can run independently off a new Windows installation without the need to download dependencies. Like Python needs a python installer to run and VB.NET needs .Net framework to run, C# needs a framework to run? I...

Forum Thread: Deciding on Sharing Other Articles Here

I have recently contributed to Nullbyte by sharing one of my learned skill of finding hacked account online. http://null-byte.wonderhowto.com/how-to/find-hacked-accounts-online-part-1-haveibeenpwned-0164611/ Along with this, I also know and sometimes use other methods to access such information. I do not have any evil plans like ransom, blackmail, theft, dox etc. but if such information is shared someone might use it in a wrong way. And I do not want it to be applied for wrong reasons.

Some Light Entertainment: Hunted

There's a new show on the UK's channel 4 called Hunted. 14 ordinary people go on the run from 30 experts in surveillance, profiling, and general person hunting(ex CIA, ex police, private investigators etc.). The fugitives have to last 30 days without being caught. The hunters claim to be using the same techniques that the state would use to track down a fugitive.

Forum Thread: I Cannot Use Proxy

Hey guys, i was trying to use proxy with http://null-byte.wonderhowto.com/how-to/hacks-mr-robot-elliot-fsociety-made-their-hack-evil-corp-untraceable-0164294/ this guide. I have edited my .config file.I checked proxy with SamAir's proxy checker and it says its elite :D.But when i type proxychains iceweasel to terminal. An iceweasel browser opens but i cannot surf. It says "Server not found" how can i do?

Forum Thread: Help Needed with Veil-Evasion

Hello all! I have a question about veil-evasion. I'am trying to make a malware with veil-evasion + trying to use msfvenom extra options like -x ( a custom executable file to use as a template ) and -k ( preserves the template behavior and inject the payload as a new thread ).It just don't apply these options. So, If i'm doing something wrong or I misunderstood something? Thank you. :)

Forum Thread: Impero?

hello to my school there is a system called impero where the teachers can see what we do and you block sites. does anyone know how I can obtain admin . I did a little research and I found out gekoemn that it is a very large company so it will be harder than I thought

Forum Thread: WPS Pin

Hi all, im new to this. I've read quite a lot of information on cracking the WPS pin and i succeed to get the pin. My question may be stupid. But what do i have to do to actually connect to the wireless network using te WPS pin?

Forum Thread: HTTRACK and SET

Am trying to learn HTML and php and i thought is it possible make a fake login page on my server and when you write the username and pass and press submit or whatever it saves the creds on my server (like SET usually do) and it does contact the real website database to make the user login directly instead of redirecting him to the real login page?

Forum Thread: Armitage Not Working Right.

So I want to hack into my windows 7 computer so I scan my network using the nmap built into armitage. It will scan the network and in the targets window it will have a couple things like my router but it won't come up with the computer I want to come up what am I doing wrong? Thanks!

Forum Thread: What Is Truly a Script Kiddie

First off I know what a script kiddie is. It is someone who runs a hacking tool without knowing what it does or how it does it. Some people would even go as far as saying that using any tool you didn't make makes you a script kiddie. (See Mr Robot S1 EP8 I believe) I disagree with this statement because we should be able to use other tools people have made to make us more efficient. All other trades do this and other trades the users for the most part know how their tools works.

Forum Thread: Usb Revenge

So I have a little situation, in the area that I live, there is a communal parking lot. And every month or so, somebody goes around breaking into vehicles and takes what ever they can. Last time was my bank card id insurance papers and my favorite usb! It was multiple partitions, persistant kali, redhat, Windows 7 and a kerpersky anti virus boot tool.