Null Byte Forum

Forum Thread: Raspberry Pi Ssh or Gui Anonymity

so some friends and I are getting pi's to play a wargame of sorts with each other with Kali. my question is- Is there a way to trace a user back to whatever device they use to ssh or gui into their pi? If so how would you go about hiding yourself when doing as such? thanks for all your time.

Forum Thread: Help Hacking a HP Mediasmart EX470

Hey guys, first time posting, thanks in advance for any help. I'm just getting into Cyber Security and hacking so I don't know a whole lot although I am fairly decent with computers. My mom forgot the password to her server and I've been trying to access the files on it for her. It's a HP Mediasmart EX470 server running Windows Server 2003 sp2 32-bit. For those of you not family with it, there is no screen on the server and as far as I can tell the only way to view the GUI is to type in the p...

Forum Thread: Port Forward Fails

Hello friends! I got a new router, Huawei B310 4G (Orange, Romania). Wathever i try for port forwarding, it fails. I tried to put the IP of the respective machine in DMZ, I created a virtual server, I also created a DDNS (no-ip) and it still doesn't work.. I tried it on all devices (PC - LINUX/WINDOWS, Android phones) but it still says on canyouseeme.org and other sites the same thing (the port is closed) and I also tried ports 443, 4444, 80, 555. What am I supposed to do? Should I use a Stat...

Forum Thread: How to Use Stagefright Exploit?

Hi everybody. I just discovered stagefright exploit, I searched for tutorials but nothing's there.. I found the code but I don't know how to use it. Can someone, please, explain step by step how to do it and what am I supposed to do? I would love to learn about this.

Forum Thread: How to Run Windows Commands Outside the OS?

I'm trying to make a password reset utility and I think that the easiest way is to run the net user command on a specified user. I am thinking about making an iso that asks you to select a user, and then runs a command for windows to reset it. Does anyone know how i could do this? If this would not work, can anyone give some insight as to how password reset utilities work, or how the command itself works, so i can do it manually.

Forum Thread: How to Hacknet in Real Life!

I just came across this game called Hacknet that released in August 13, 2015. Ive played till the second mission and i was curious as to "if i was a real hacker trying to accomplish the tasks that I see within the game how would i go about doing it?" Since I'm sure many others have wondered this I'm going to post for Educational Purposes only on how a real life hacker would complete these tasks in the real world for those who are curious just as i was!

Forum Thread: Make Kali Linux Anonymous Using WHONIX - TOR

How to become anonymous is the most common question that everybody asks on the internet. There could be many reasons to be an anonymous user; you are a journalist, and you want to get in touch with a whistleblower, or maybe you just care about your privacy. Cyber security professionals want anonymity for black-box testing and many other purposes. Regardless the reason, the objective is to be anonymous.

Forum Thread: Kali Basics

I have played around with Kali Linux a few times but I've gotten nowhere. I want to know how commands, when to use them and have information to be able to act on the spot not look up some script someone made. Any videos, articles, anything really that would help me on my path would be great. Also I have someone who had been harassing me and i want to see if i can frighten them, any ideas? If so tutorial??

Forum Thread: Tutorials on Wordpress Hacking?

I got interested in the various old wordpress vulnerabilities, so I got my own wordpress site running to test them, but does anyone know of a good website or book or whatever that teaches how to exploit them, get php access, sql injection, etc..? Like for example tutorials on XSS, etc.. Thanks!

Forum Thread: How to Connect?

So, i've been trying to connect to my steph mothers computer. First i tried to get her ip adress without going on her computer's cmd.. wich i don't think turned out that okay. I typed arp -a -n in my Iterm2 it gave me alot of ip-adresses yet there aren't alot of computers on my network so i thought that was a bit strange.