Null Byte Forum

Forum Thread: Tunnel Meterpreter Over Ssh?

I would like to tunnel a meterpreter session over an existing ssh connection that i have already established using paramiko in python. I have found a program called meterssh, but don't think it would do what i want, and am i bit confused by the code :P Any help?

Forum Thread: Needing Help Setting Up Wifi on Linux

Hey Everyone, I'm new to the community and new to hacking in general. I'm a complete newbie trying to learn the ropes. So hero is my question, I recently decided to use Linux as my OS. I have successfully downloaded it and created a USB Drive. I'm having a bit of trouble accessing / enabling the Wifi once on Linux. Can anyone provide any answers or suggestions?

Forum Thread: Manipulating Packets in a Mitm Attack with Airbase-Ng

I have been wondering if it is possible to make a fake ap with airbase-ng and instead of capturing packets, i would be changing them, so I would redirect a client connected to the fake ap to any website I choose. for example, someone connects to my fake ap and clicks a login button but instead of going to the real page they are sent a packet containing a fake login page that steals passwords.

Forum Thread: Any IT-Experts Here?

I have changed ISP and come to realize they do not offer Port Forwarding. I spoke to support staff at my ISP and was told I would need an additional router, and any other options would need to be advised by an IT-expert. Since that is beyond their knowledge. I was hoping you have a solution for me to port forward my router without having to buy another one.

Forum Thread: How to Write a Multi OS Backdoor in Java

I have written a Java backdoor available at http://pastebin.com/2nYicFPM, If you have any questions, please comment and I will update the tutorial on the part you find difficult to understand. This is due the code being long and it just makes it easier to explain the harder parts of it only without me having to explain everything.

Forum Thread: How to Make Netcat Invisible?

I used OTW's tutorial for netcat, managed everything to work. But the CMD with listener on windows is visible and if I close it, the listener gets closed too. Did I miss something? If it has to be done with external script, is there any way other than VBScript?

Forum Thread: MITMf Not Sniffing

So I've been looking at a tutorial on how to sniff a target computer using MITMf and I have run into an issue. I downloaded the framework from the repositories in the kali distro I am running. And do not have any issues running the attack, however when I run this command

Forum Thread: How to Make My Binded Payload Work ?

Hello guys, the answer might be obvious to some, but i'm lost right now. I made a payload with Veil-Evasion it's reversetcp and i used aesencrypt and xor encoder, i tried binding it with another program using Shellter (binding with no errors) and when i run it on my computer the meterpreter sessions doesn't work, i used the payload by itself on my virtual machine and it worked perfectly.

Forum Thread: How Bad Can Routersploit Be for the Victim?

A few months back, a friend of mine (Call her Remi) had a guest at her house who was looking for a quick buck (Let's call him Jack). Jack discovers a craigslist add, asking people to SELL their facebook accounts.(Instant red-flag for anyone with a brain, I think.) So, Jack being a simple mind folk, needing money for whatever simple minded folks need money for, decides to give a stranger his facebook information. After this, I assume Jack's phone was compromised and then my friend's router was...

Forum Thread: Proxy Change Automatically?

Hey new to the whole hacking thing. I was wondering if in kali or any other Linux distro if there is a way for your computer to change its route on proxies every few hours or minutes or even seconds. So is it possible to make a list of proxies you approve and tell it to switch between them in blank amount of time? Thanks this is also my first post :D