Null Byte Forum

Forum Thread: Create a Trojan Horse That Spreads to Other Pc via Ethernet

I will need to create a trojan that spreads to other pc via ethernet just by infecting a pc with a usb key. To better explain: I insert my usb key into a computer (Windows 7) the pc is now infected without need to do anything I remove my usb stick and I go home and I look on another pc (no relationship with others) infected pc. remote I would like to access files, ...

Forum Thread: Hack Windows 10 Pro Build 10586

Hello everyone I am new to the forum and I start in computer security. For my test I installed Linux box and windows 10 professionel When I do an nmap scan I see that port 445 is open and when I'm doing In metasploit use auxiliary / scanner / smb / smbms17010 I add the rhosts then enter I find that my target of evaluation is vulnerable to this attack. When I use the following exploits: ms17010eternalblue, eternalblue_doublepulsar, and other exploits of type smb, the attack fails. Please help ...

Forum Thread: Why Is Kali Linux Stuck When Booting

Hi i'm a first time installer, I've made a live Kali usb stick, now it works fine when i start up the laptop, but when I select a live option to boot. It will run and then stop. It doesn't always stop at the same line(s), but this is the one with includes both (error) lines.

Forum Thread: Ehtools Framework by Entynetproject

Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.

Forum Thread: How to Get Full Access to an Android Phone Life Time

Hi to every one. i have searched over internet and found a way (Metasploit) to get access to an android phone via port forwarding and ip method, it gives much access (as per my little search) but the problem is i want to find out a way through which i can get access to android phone completely like i can install/uninstall apps remotely in future whenever i want. I know some of softwares are providing this facility but they are paid or have many ads into them. If anyone can help me is it good ...

Forum Thread: Help with Evil Twins

hello guys, sorry for my bad english, i'm italian. So i use Fluxion. WifiPhisher and Airgeddon with 2 network adapter. Every time i create the fake AP the clients in the real ap are deauthenticate, but after they don't connect automatically in my fake ap. How i can fix this issue?

Forum Thread: How to Reconnect to Previously Exploited Machine?

I am using metasploitable to learn pen testing but I ran into a problem that is most likely very simple but I don't yet understand this. I used the vsfpd backdoor exploit to connect to metasploitable. Then I disconnect. When I try to reconnect using the same exploit I get the message that the exploit ran successfully, however no shell was created. How do I reconnect to metasploitable after using an exploit on it and disconnecting?

Forum Thread: Opinion on Script Kiddies

Alright, my fellow hackers, So for as long as the modern term of "hacking" has existed there have been Script Kiddies. I know, all of us have been Script Kiddies at one point usually starting out, but what gets on my nerves is that there are fullt time "Script Kiddies" who don't want to progress. What I wanted to know is what is your opinion?

Forum Thread: Mac Book Pro with Kali Linux Dual Boot

Hello everyone, I installed Kali Linux in dual boot on a MacBook Pro. Only when I use programs like fluxion tells me that the network card is not adequate, I believe it is because it can not send the deauthentication packages. Someone would advise me a network card not too expensive, that can do what I ask and that also works with Mac?

Forum Thread: How to Port Forward Metasploit

To be concise - I want to be able to use Metasploit after getting meterpreter on the targets device that is outside of my network. Now in this situation I do not use 0.0.0.0. (Or Private IP) and set my Public IP adress as my LHost correct ? From there I have no idea how to forward incoming data from my target through my router to my Linux device.

Forum Thread: Stay Connected with the Victim

hey guys lets say you hacked someones pc with social engineering how do you keep in contact with your victim and what happens when you close your pc ? are we going to loose our connection even its a trojan wich reconnects? and my last question is do successful hackers write always their own trojans do they use like us metasploit ....

THC Hydra: Login Form Within Login Form

I'm testing a website and one must first login, then there is an access code form after logging in, and inaccessible otherwise. If I am attempting to brute-force this access code form, how do I tell Hydra to login to the preliminary form (I already have the credentials), then attack the second form?

Forum Thread: How do hackers hide their IP's while making a backdoor.

So lets say that a hacker is trying to make a backdoor and he needs an IP address. Does he put his own IP address or does he use a VPN or maybe something else. I'm just curious, because if he puts his own IP he could be easily tracked by his ISP. And if he uses the VPN option, what's the chance of the VPN service revealing his true IP. Thanks in advance.