Null Byte Forum

Forum Thread: How to Dns Posioning and Phishing?

I would like to know how to perform dns posioning attack to transfer all the traffic on my network (LAN) to my phishing fake site, that maybe I could include a remote code executionthat executes as they visit the site on their machine that would somehow give me access to their system rather than phishing data?

Forum Thread: How Would I Write a Python DoS Script to UDP Flood a Single Machine on Either a LAN or Other Network?

Hi, I've been a fan of NullByte's How-To's for a long time, and was wondering if there's a way to UDP Flood either a single machine on my wifi network or a machine on another wifi network over port 80 and with python. I have a script designed to send a lot of datagrams to a certain IP over a specified port but I was wondering whether I would need to input the public or private IPs for each circumstance mentioned above, and how to improve the number of packets per second being sent as well as ...

Forum Thread: Cdr File Damaged

There is a corrupted file format .cdr CorelDraw version 10. Is there any possibility of recovery (recommendations for file recovery on corel.com refer only to the 7th version of the product - not suitable; to restore by importing into other programs, other program, of course also causes the error)

Forum Thread: Help with Identifying the Mac with the User in Certain Network

Recently I came into that hacking thing, and of course the first thing I tried, was the aircrack-ng. As far as the cracking is concerned, I didn't managed to do it, because I don't have the computer power to crack it under 2.5 days. So I gave up. But I found out that when I start monitoring the particular network, I can dump certain users using their Mac with aireplay-ng, as well as the whole network. But when I tried this, on my school network (just for fun) I realised that I didn't knew whi...

Forum Thread: Metasploit and IP's/Port Forwarding

I forwarded my port to be able to start a metasploit meterpreter session with a computer at a friend's house. I checked this with a site and it confirmed that my port was forwarded. When I type my IP and port in the URL it automatically starts a download but nothing else happens.(only a white screen). Does anyone know if this is still enough to start such a meterpreter session as said before or do I need to be able to acces my computer with my IP and port.