Null Byte Forum

Forum Thread: Impossible Question

I should hack a computer (windows 7) using eternalblue now, the computer is connected to a hidden wifi (not visible network) of which I do not know the password but with airodump I discovered the mac adress of the computer

Forum Thread: Prank Your Friends Over WAN with Metasploit (F.U.D) PART 1 - Getting Things Ready!

So.... Everything starts with a seed of social engineering skill, if you never ever practiced or tried to exploit a target by social engineering it ... you should stop now........ JUST KIDDING. Everyone has a bit of "Manipulation" skill, a good example could be --->" You lie to someone and that someone believes you ", but that's not all because you will actually need some knowledge based on hacking.

Forum Thread: After Recon?

I did my recon (as suggested by most users around here, I just knew why it is really needed now) on a remote server, it is running a linux server with open ports (ssh, 80, etc), there are also ports that are opened by a node.js app, the node.js code looks like this: pastebin.com/QWikgNk7

Forum Thread: Need Help Cracking NVR Password

Hello everyone. I need help cracking a NVR password,i have access to the router settings,i have access to the PC,i know how to connect to the nvr,i just dont know the password.Any idea how to get it.I was thinking about brute forcing it but i dont want to create too much noice on the network.Any help is greatly appreciated.

Forum Thread: Problem with Metasploit and Veil Evasion

Im trying to get a veil evasion pay load to run on a windows 10 machine. Im using a reverse tcp payload. The lhost is set to my public ip address and the lport set to 4444. It bypasses antivirus just fine but when i run metasploit and double click in windows on the payload it wont connect. The lhost for the reverse tcp payload in metasploit i set to my local ip and lport 4444. Please help.