Null Byte Forum

Forum Thread: MITM on the Network?

Hello, so I have successfully performed MITM attacks on a single computer however I was wondering if it is possible to make a MITM attack so that affects the whole network and therefore all computer not just a certain ip, for example something like this: arspoof -i wlan1 -t 192.168.0.1/24 192.168.0.1? Thanks in advance

Forum Thread: Online Email Password Crackers for Online Email Services - Kali /BackTrack

My previous post below-and not trying to flame here-but did not see many points of view on this issue. Given that I am not up to other pen testers levels I went to the web and the links below seem to suggest that you can do this--Which gets back to original question--REALLY! If someone has tried these on their own account, and its worked-I would like to see the step by step- as it still seem like the auto default is for captcha to intervene? Again for hypothetical and for educational purposes...

Forum Thread: Unsecure Network, Access to Printer, Now What?

I am on an open wifi network. The gateway I am connected to , 192.168.1.1, has a secure network behind it at gateway 192.168.11.1. A series of Nmap commands painted me a picture of the network, to include CCTV server, POS system, and a computer. Some more digging and I was able to open up the network printer in browser. It has no admin password. I can see the WPA passphrase on the website, but it is dotted out. Using the network printer, how do I access other computers on the network, see the...

Forum Thread: How to Trace Facebook User?

First, take my greeting,i am just a learner.I know there is more amazing teachers in nullbyte.Accept me as a student and forgive me if i do something wrong. I will be very grateful if you show me how to track or trace any facebook user?even he /she is using android or pc...Thanks for reading.

Forum Thread: UTOPIA- First Truly Decentralised Ecosystem

Today I am going to be talking about a soon to be launched( currently under beta-testing) social media platform, that goes by the name of UTOPIA. Why am I talking about it here? Because it puts privacy at top, and it also has a very nice beta-testing program going on, which a lot of the Null Byte community could benefit from!

Forum Thread: What Network Options Should I Set Before Gaining Access Phase ?

hello , I've been taken courses and collecting a lot of info about networking and how devices locally and remotely communicate . when it comes to security i found that exploiting remote device requires backdoor to be sent and to open specific port (port forwarding) on your router depending on the service you are targeting . however if you and the victim are sharing the same network then no need for port forwarding .

Forum Thread: Online Pentesting

Hello people, i was looking for a site to do some pentesting with tools like nmap & metasploit (Legally). I've found a few sites with ctf modalities. But nothing like a metasploitable online or sth like that. Thank you for your replies.

Forum Thread: A Trouble with Glitched Out Router.

So my router has glitched out after I changed my SSID and password. Seems that he can't handle spaces. I tried setting my SSID to Ladasno Network, but got only Ladasno and password is Cannot Know, but now I can't login to my wifi and edit settings. I'm 100% sure that password is correct since it is saved in my chrome password library so I could copy and paste it. So I'm asking how can I hack WPA2 (No WPS hacking, No Handshake Hacking) encrypted wifi.