Null Byte Forum

Forum Thread: Remote Meterpreter (Reverse_TCP)

Hi, I need some orientation about anonymity. What the community thing about this scenario. I want to create a file, with one exploit with Metasploit, I use reversetcp to have access to the test computer, I used Veil.Evasion to aavoid AV detection. In the LHOST I want to use a public IP to have remote access to the test computer but I don't want to use my own public IP address for avoid tracking and maintain the Anonymity.

Forum Thread: A Question About Anonymity.

Hi, So, I met a security analyst, and we were talking about his hacks and anonymity. While we spoke, he talked about how to stay Anonymous on the internet, he had to leave though so we could not speak long enough for him to give me details on how to do it. So, he said:

Forum Thread: Various Obfuscating Tools

Currently, I have created a windows/meterpreter/reverse<us>tcp using Veil-Evasion. I used PEScrambler on it and 8/55 of the AVs on Virustotal find the Trojan. Does anyone else know another obfuscating tool (or something else that does the same job). When I use Hyperion over my PEScrambled payload, even more AVs find it.

Forum Thread: An Intriguing Challenge

Hello everyone, I'm presented with a small challenge here. Is there a way to tweak a Windows machine so that when www.example.com is entered into a browser, instead of redirecting to the ip of "www.example.com", the browser redirects to another chosen address? Thanks in advance.

Forum Thread: Hacking Pc Question

can i hack a computer without the victim click on the program , i mean i send him the program first time he click on the program,link what ever and next time i open my virtual machine and i want to hack his system without send him again the program just open his ports and log in his system can i do it??

Forum Thread: Hacking Workshop in School

So im in class 12 and one of founding members or our school's tech club. We are holding a series of competitions for which we will have an inaugration. So I was thinking that during the inaugration there will be judges and students present and it wud be the perfect time to hold out a workshop on hacking for making them aware...

Forum Thread: College

Hello guys,i am from Romania and i want to go to an Ivy league school.How can i increse my chances?What tests should i take?I have some rewards in chess,basketbal,tennis and a few wins on math competitions.My english is average though and my french too.In 2 years i finish highschool.

Forum Thread: Hacking Team Information

Earlier this week, Hacking Team a big company itself was hacked. Over 400-500GBs of data were leaked to the entire internet! The company sells it's 0days to whatever government wants to buy. They have stated multiple times in the past that they do not sell their 0days to 'oppressive countries'.

Forum Thread: How do You Learn? (Community Calling!

So I've been thinking to myself "How can I improve my learning skills for hacking, while also contributing to the community?", and I came up with the idea of everybody commenting on how they learn and remember the various hacks and such on not only Null Byte, but also all over the web. For example, I have bookmarked a couple of tuts that I run through daily trying to remember how to preform them on my own, then I test myself on it and if I get stuck, I come back to the page. Another way that ...

Forum Thread: Meterpreter on WAN

I asked a classmate if I can hack his computer after he recently built it and he said yes. I configured my Verizon router for 192.168.1.10 to be a DMZ host. If I were to set up a meterpreter payload where my LHOST was 192.168.1.10 and my LPORT to be 4444 and have my victim, who is on a totally different wireless network and totally different area, open it, would it start a meterpreter session?

Forum Thread: Operating System Differences? (Pros and Cons) (Help)

Okay, so to start off with, I was browsing through the world, and came upon this post and so that got me wondering, so I continue to scroll down through the comments, and I see the comment "Looks like knock off Kali to me. If I went this route I would use C.I.A Kali." by cyberhitchhiker which sparked my interest. I then began "researching" (google C.I.A kali) for this strange operating system and found the github page.

Forum Thread: How Would You Extract Data from Public Database?

There are two databases that I'd like to, for lack of a better explanation, download from the websites they are on. Both websites do not give or sell their databases in one big file, but do allow unlimited, free access to ALL of the data, but in an awkward manner (e.g., all names starting with an "A", etc.). Is there a way to "download" all of the data in an efficient way (rather than this "slow boat" method)? Are there companies that do this work for a reasonable price? I can do it myself bu...

Forum Thread: Wonder if Any One Can Give Me Some Advise.

I Have Unlimited Text Messages but for the Last 24 Hours Any Texts I Have Tried to Send Have Failed, Checked Coverage in Area All Is Good, Turned Phone On and Off, Phone Calls Are Working So Was Wondering if It Possible for Someone to Block Me from Sending Messages to Anyone? Any Help Would Be Greatly Appreciated.

Forum Thread: Hi There Everybody

iam kinda new to this i have started using kali linux on my laptop in vmware workstation 10 , it all works well but i researched a few times about the wifi connection in vmware people have said to me i need an external wifi adapter with the correct chipset.

Forum Thread: Help with Kali

Hey guys so I've been using Kali in a virtualbox for awhile now, and have been practising on both Windows 8.1 and Windows 7 Virtual Targets. However, to date, only one attack has EVER worked for me, and it was a basic malicious file created using msfvenom that I managed to use to install meterpreter in Windows 8.1. However, the meterpreter session crashed and I've never been able to perform any other attack successfully, whether it is another malicious file or the Java applet exploit or even ...

Forum Thread: Is It Possible to Use Ophcrack's Existing Rainbow Tables to Crack WPA?

So, there's this pentest I want to try with my network. I tried bruteforce but it took days and nothing came up even. I believe Rainbow Tables are a convenient way to try and, as there are tables available on Ophcrack's website, that worked well before when I tried with Windows passwords, I wanted to give it a try to know if it's possible and easy to do. They come in .zip format and there is a folder and inside comes a bunch of files with different extensions. (.bin, .start.. etc.)

Forum Thread: Ruby for the Aspiring Hacker Anytime Soon?

There are few tutorial series-es on programming languages for the aspiring hacker (Perl, Python...). I am currently learning a bit of Ruby and was thinking to use Null-byte as one of my learning resources to learning hacking in it. But I couldn't find tutorials that really hold your hand and takes you throw building something meaningful in it.

Forum Thread: Please Don't Plagiarize

This community is the most clean and accurate hacking community out there, but recent problems with plagiarism has come to my attention. this is really sad to see, and I don't want it to continue. If you have a good source, please cite your source instead of claiming it's yours. It's not.