Null Byte Forum

Forum Thread: Metasploit Link, for Remote Access

So recently i've been reading the metasploit tutorials, and i have a question, how can i make a link, malicious link for a REMOTE COMPUTER (out of lan) or privileged escalation !!! and then, let's say mask that link, for example from http://xxx.xxx.xxx.xxx to http://www.youtube.com

Forum Thread: Vulnerability's Now

Hello my fellow hackers. I have come to you with some news. There is a vulnerability in Linux. It is nicknamed "Ghost". It is in the GNU C Library known as glibc. Many distro's have released patches though. I got my info from http://www.pcworld.com/article/2876572/ghost-vulnerability-poses-high-risk-to-linux-distributions.html#tk.nl_today.

Forum Thread: Best Website to Learn Scripting

Hello back my fellow hackers. I have come before you with a question. What is the best website to learn BASH scripting? I would like a website with reading and examples please and no interactions. So that's what I am wondering. What are some websites that I could learn BASH scripting?

Forum Thread: Can

So this week end i watched a movie on Youtube "Algorithm" and the main character made a "can" that has some electronics on it, like a raspberry pi or a arduino FOR EXAMPLE, and i would know if is it able to do one and probably some who can tell me how to make one,, so with that he leaves that in a house and then the can searche for wifi networks who are vulnerable with the reaver (routers beetwen 2009-+-2012) and when cracked it makes a MITM attack to hijack gmail account and then send to his...

Forum Thread: Need Help

So on the link http://www.securityfocus.com/bid/71972 Security Focus i saw this exploit and i would like how to use it and if it works, because i am working at this moment, any help apreciated.

Forum Thread: How to Steal an Online Password

how to steal an online password for an account in www.experienceproject.com. No, cant use kali or any linux based soft as i am using myself windows7. I am a newbie. Not familiar yet with a lot of soft or coding. want to work on windows first to check up my own capabilities or how much can i do. It would be helpful if anyone can give any suggestion or learning step-by-step procedure. Thank you.

Forum Thread: DNS Spoof on a Wifi Access Point

Hello my fellow hackers, My school has a WiFi Access Point without any password and the students always use it (I'm a student too). They use it on their phone, computers, etc... I am not trying to get their facebook password nor their mail password, only their Pronote credentials (it's a french service used to look your grades up on a special website, HTTP only, no HTTPS). Everything is ready for the "acquiering of logins", the website, the fake dns server, etc...

Forum Thread: Me and My Friend

Me and my friend are doing kali vs kali outside LAN i gave him my public IP and he gaved me his, he is able to DoS me but in his i can't scan for open ports with nmap it says that it's filteres the TCP ir UDP, i don't remeber, and i can't even Dos Jim too.

Forum Thread: General Question

Ok, now lets say that im a guy sitting behind mt laptop in my house; and i want to hack into my friend's computer (who is in another city) using Metasploit. he has a windows SERVER system with a static IP (and i know his IP). when i search windows server 2008 in metasploit search, the best shown exploit is "ms09-050-smb2-negotiate-func-index".(should have used "UNDERLINEs" instead of "DASHEs" :D)

Forum Thread: PKMs

Hello all, I've been cracking a .pcap file using crunch pipe throuigh pyrit, I've know this has always been the fastest way to crack a wpa2.

Forum Thread: Metasploit Takes Five Minutes to Load...

Step 1: Okay so I'm running Kali Linux as a Virtual Machine with my host machine being my Macbook. Whenever I type in "msfconsole" in the Kali terminal is starts by saying "Starting The Metasploit Console Framework" followed by a rapidly moving slash/backslash. After, it says "Failed to connect to the database: could not connect to the server: Connection Refused