Null Byte Forum
Forum Thread: Does Anyone Know Where I Can Get the Netcat Version That's in the Kali for the Rpi?
The one with -c and -e, I need command execution :) (and no I can't/don't want to just use a raspi or sdcard with the kali image on it, otherwise I would've done that.)
Forum Thread: How to Dns Posioning and Phishing?
I would like to know how to perform dns posioning attack to transfer all the traffic on my network (LAN) to my phishing fake site, that maybe I could include a remote code executionthat executes as they visit the site on their machine that would somehow give me access to their system rather than phishing data?
Forum Thread: How Do I Find/Remove a DNS Hijack
I have a friends windows 7 (64bit) computer that has a DNS hijack in it. Steps I have done currently to remove the DNS and viruses:
Forum Thread: HELP ME for EXPLOIT
HI I HAVE AN "IIS7" SERVER ,IT JUST FOR TRAINING ,AND I WANT TO TEST IF CAN I EXPLOIT BY PORT "135" OR "139" WITHOUT "445"
Forum Thread: Is Reaver Dead?
Is the Wi-Fi key cracker dead or still breathing?
Forum Thread: Does Anyone Have Any Experience Parsing XML with Python??
I dont want to waste anybodys time here but i will upload a sample of my xml file and the code i am trying to use to parse it, if anybody can tell me what im doing wrong i would be insanely grateful
Forum Thread: Is That Possible to Port Forwarding Without Router Using Verigio Multi Port Forwarder ?
hello friends, Did any one know about , Is That Possible to Port Forwarding Without Router Using Verigio Multi Port Forwarder ?
Forum Thread: Help Required with metasploit in kali linux
Hi, I'm New with Kali Linux and trying to create payload for android hacking.
Forum Thread: Help Required with metasploit in kali linux
Hi, I'm New with Kali Linux and trying to create payload for android hacking.
Forum Thread: Help Required with Metasploit in Kali Linux
Hi, I'm New with Kali Linux and trying to create payload for android hacking.
Forum Thread: Hacking Outside My LAN?
what are the methods to hack a computer that is not on the same network(LAN)?? i have already made some .exe files with backdoors but they all work on the computer which are on the same network....
Forum Thread: How Do I Become a How to Contributer?
Hey guys, I'm just wondering how I would be able to contribute to the How To section?
Forum Thread: Check Out My Video Player.
hello guys this is my first post here on null-byte. I just wanted to show my video player here( github link at the end of the article).
Forum Thread: Android Kali Linux Airmon-Ng Problem Please Help!
Hello Everyone, I am facing a problem i trying to start monitor mode in my android with his internal WiFi adapter.
Forum Thread: Gate-Way from Normal Ip
like, you have an ip-address but you want to find their default-gateway is there a way?
Forum Thread: Wondering
can i find someone's standard-gateway if i have their ip?
Forum Thread: Hydra task authentication type
Hiya, need some advise on using hydra. I'm trying to crack password on my latest virgin media router with the wordlist, but cannot complete hydra command, because none of the task authentication types seems to work.
Forum Thread: DNS Spoofing & Evil Twin Combination?
As question says, Can I combine both attacks? because performing evil twin on a network with 'dump users' who doesn't know how to open a browser, won't go to the router page '192.168.1.1' which is the fake site that will ask for the network password.
Forum Thread: How to Make a Trapped AP?
As title says, I would like to know how to start an AP with internet access for eg. name it 'Free Wifi'
Forum Thread: What Is a Crafted Packet?
Hello, I have heard about what is called 'crafted packets' and since then I have been searching for an answer.
Forum Thread: Getprivs Command in Meterpreter Returns a "Operation Timed Out" on Windows Server 2012 R2
I've gotten NT AUTHORITY\SYSTEM on a system by migrating into lsass.exe but when I run the command "getprivs", as a result I get a "Operation Timed Out"
Forum Thread: How Can I Build Personal Assistant with Python?
Sorry if this question is not related with null-byte. But please kindly help me. I want to build personal assistant with python for my computer. It should work offline and should be able to open other application of computer.
Forum Thread: How Would I Write a Python DoS Script to UDP Flood a Single Machine on Either a LAN or Other Network?
Hi, I've been a fan of NullByte's How-To's for a long time, and was wondering if there's a way to UDP Flood either a single machine on my wifi network or a machine on another wifi network over port 80 and with python. I have a script designed to send a lot of datagrams to a certain IP over a specified port but I was wondering whether I would need to input the public or private IPs for each circumstance mentioned above, and how to improve the number of packets per second being sent as well as ...
Forum Thread: Cdr File Damaged
There is a corrupted file format .cdr CorelDraw version 10. Is there any possibility of recovery (recommendations for file recovery on corel.com refer only to the 7th version of the product - not suitable; to restore by importing into other programs, other program, of course also causes the error)
Forum Thread: How to Reverse Connection from a Particular Payload in Metasploit?
I created a payload and installed it on two different devices with different ips. So if want to reverse the connection using metasploit from a specific payload, how would I do that? As far as I know it connects to only the recent one. Is there any way in msfconsole?
Forum Thread: How to Use Raspberry Pi 3 for Evil Twin Attack Without Any Other Wifi Card.
I tried fluxion on RPI3 but it didn't worked I also have a cheap wifi adapter with doesn't support AP mode but rpi3 wifi chip does.
Forum Thread: Help with Identifying the Mac with the User in Certain Network
Recently I came into that hacking thing, and of course the first thing I tried, was the aircrack-ng. As far as the cracking is concerned, I didn't managed to do it, because I don't have the computer power to crack it under 2.5 days. So I gave up. But I found out that when I start monitoring the particular network, I can dump certain users using their Mac with aireplay-ng, as well as the whole network. But when I tried this, on my school network (just for fun) I realised that I didn't knew whi...
Forum Thread: Netcat Tutorial for Newbies
NETCAT TUTORIAL FOR NEWBIES
Forum Thread: Metasploit Android Hacking Over WAN Not Working! Help.
Hi guys! I am new to hacking. I used the msfvenom to create a payload and sent it to my phone. LHOST was my private IP address and port was 4444, I set up the listener, and it worked.
Forum Thread: Probleme with Beef-Xss in Kali !
hey every one i have a critical error wich Killed me this week with beef-xss when i try to run it( by typing in terminal beef-xss, its show the following error lines:
Forum Thread: Despretly Needing Post-Exploitation Help!!!
My question has 2 parts: I used sqlmap to get an operating system shell on an old windows xp running Windows SQL Server 2005. I escalated privileges and granted myself full read, write, execute in all folders under C. So running --os-pwn shouldn't be a problem, but I can't get it to work.
Forum Thread: Metasploit and IP's/Port Forwarding
I forwarded my port to be able to start a metasploit meterpreter session with a computer at a friend's house. I checked this with a site and it confirmed that my port was forwarded. When I type my IP and port in the URL it automatically starts a download but nothing else happens.(only a white screen). Does anyone know if this is still enough to start such a meterpreter session as said before or do I need to be able to acces my computer with my IP and port.
Forum Thread: Problem with Kali and Wi-Fi
Good morning, community! This is mi first post here since I found this page by casuality. First of all, I'm from Argentina and english isn't my native language, so please forgive my mistakes.
Forum Thread: IOT Hacks
Hello,
Forum Thread: Error compiling kernel modules for Wireless card driver tl wn722n
Hey, hello. I don't know if u can help me, but I'm a bit disperated. I recently bought a WiFi card tplink wn722n V2 (realtek chipset). I can't can't figure out how to install it on my vm (Kali Linux). So I read that the driver from official site won't work, I found some drivers on internet but I'm getting all the time a compiling error:
Forum Thread: How to Use StageFright Exploit?
Looking for a how to for this. I looked up everywhere and couldn't find anything straight forward. Is there any way that we can embed our metasploit android payload into .3gp or .mp4 file to make StageFright exploit work?
Forum Thread: Found Vulnerablity but Don't Know How to Exploit?
Soo, i found an website that had the vulnerablity OSVDB-578, but i don't realy know how to exploit it?
Forum Thread: How Is Penetration Testing Take Place Over WAN?
Hello guys, I have been into Pen Testing for awhile now and managed to exploit some vulnerabilities and gain user/root privileges on LANs ONLY. I was wondering how would be the steps of hacking into a machine through WAN.
COMPLEX MALWARE: METAMORPHISM, POLYMORPHISM and EPO | THEORY and PRACTICAL EXAMPLES by [Mohamed Ahmed].
In this thread I will try to present the most sophisticated methods that the malware uses to avoid detection by the antivirus companies, I will start with a broad theoretical introduction on polymorphism, metamorphism and the EPO technique; then we will exemplify the theory with practices and analyze the results to draw conclusions.