Null Byte Forum

Forum Thread: Kali Log in Screen Help?

I was trying to download PHP5-cgi and failed each time. I eventually gave up and shut off my machine to go get some rest. When I turned it on later I was shocked by this (see picture below) and I do not know what to do or what this is even called. Please help me as I am a learner trying to capture anything that will help my intelligence in this area increase. (Macbook- Virtual Machine Run by VMware Fusion)

Forum Thread: DDOS help

Hey all, been reading the posts for about a month now and I'd like to thank OTW and a few others I cant remember now for your help. Im a visual kinda guy and prefer the finished product to analyze it to learn. I have a question question. Is there a way to back trace a dos/ddos when Im pretty sure Its a botnet.(multiple ips from multiple locations but usually the same 3-4). My stepson has caused some trouble via garys mod and its affecting all of us. Please help.

Forum Thread: Anonymity Tools

Hello! I was curious to know how the majority of you stay anonymous. What type of tools, programs, and other means do you use? What is your setup in anonymity? Specifically, I am looking for a program that allows simple communication.

Forum Thread: Debugging

Ok, so i have the fundamentals of C programming and i'm starting to dig deeper, also i'm learning C++. I want to use debuggers, since it's a very important tool and i am willing to learn assembly(x86).

Forum Thread: Research Develop Astoria Client to Prevent NSA and Other Agencies from Compromising Privacy

Given Tor's increasing vulnerabilities at the hand of government agencies, looks like researchers have finally come up with a solution that should allow users to maintain anonymity just like old times. While Timing attacks will always continue to be a threat to users browsing on the Tor network, folks behind Astoria claim that it brings down chances of using malicious Tor circuits to 5.8 percent – from 58 percent before. What Astoria for Tor does is simply predict routes most vulnerable to at...

Forum Thread: Kali Linux

Step 1: USB Wireless Adapter So this is obv a question that has been discussed before, but what are everyonez thoughtz on the best wireless adapter to use for kali?? best pc adapter, best mac adapter, best adapter for dual boot, best vmware adapter? A cpl new Alfa's have hit the market recently and I think an updated list would be kool.. lmk

Forum Thread: Hacking with Windows (Hypothetical)

I saw a recent post asking how to hack with windows, to which (no surprise) people instead recommended using kali. I'll admit, Windows is not the optical hacking system, mainly because it was not even designed for that. However, in my current position irl, I cannot exactly shred my (school) OS and replace it, since that is generally frowned upon in that professional establishment.

Forum Thread: Problem with db_nmap Metasploit

Hi, guys! I'm working with Metasploit and using nmap for OS fingerprinting. So when I run for exaple "dbnmap -p 1-65535 -n -T4 -A -v" in msfconsole some host's parameters inserted in table Hosts in postgresql DB. But the problem is that it inserts only a few values (OS, ip, mac), but doesn't insert SP, DNSName, arch. However, this info is in nmap scan result . Why doesen't it insert them in DB?

Forum Thread: Created a Fake Access Point Now What?

So i found this usefull tutorialhttp://null-byte.wonderhowto.com/how-to/hack-wi-fi-creating-evil-twin-wireless-access-point-eavesdrop-data-0147919/ on how to create a fake access point and now i would like to know the logical follow-up to this tutorial if i would like to sniff traffic.