Null Byte Forum

Forum Thread: Choosing the Right Exploit and Payload

Hello, I recently started Kali Linux and already learned a lot of useful things such as SET, beef-XSS, and Metasploit. It took me a long time to understand Metasploit and how to use it correctly but I ended up understanding it, a lot of it except one thing "How to find the right exploit to use on a certain host", until now, I still haven't figured out how to find the right one, the one that I would like to be remote, for a host of which I scanned the ports, I used exploit-DB, but I didn't und...

Forum Thread: Problem with Fluxion

Hi everyone, I am experiencing some difficulties with Fluxion. When I give the command to scan all channels in order to find APs, the list remains blank even after several minutes... and yet my wireless adapter works fine, if I do airodump it takes a few seconds to get a list of all the APs around me.

Forum Thread: How Can I Hack a Hackers Gmail Account?

The person's Gmail account I want to hack is a hacker themselves, they use Linux and much more that is just way over my head. I literally just got into the world of hacking less then two months ago, before that I honestly thought it was just something that the FBI and other government agencies did. On top of being super new to this, I haven't understood anything about all these different programs in the past two months and I have been reading everything I can about all this. So... Can someone...

Forum Thread: Combining VPN with Metasploit Payload (Reverse Connection)

Hi, I have been looking around for information regarding using a VPN for better anonymity when performing penetration testing in conjunction with a reverse connection payload in Metasploit. But I can't seem to find any good information on this. From what I have read you're supposed to be able to set the LHOST = VPN public IP and then in the multi/handler you set the LHOST = "inet" or whatever the ip your VPN is assigning your computer.