Null Byte Forum

Forum Thread: Route Traffic Through TOR in Kali Linux

TOR is a great service for anonymity. However, if you want to use it in Kali, you'd have to install the Tor Browser, which is not very customizable and it only hides browsing. I tried out Backbox Linux, and liked it due to some extra tools and good graphics, but I couldn't give up Kali. I tried copying some files into proper locations and debugging it to work with Kali. I copied the debugged files to another computer, and it didn't work. So I did some research, and I found something that migh...

Forum Thread: USB "Backup Drive"

By using a USB Rubber ducky and a 64GB USB drive in a USB hub I want to make a kind of automatic device for backing up documents. So when putting it in my laptop for example it should automatically backup my documents folder. However the 64GB USB drive appears in the "computer" section in windows finder and I want to prevent this from happening but I still haven't found a way to make it not appear in the computer section in a way that it is still possible to copy data to it.

Forum Thread: How Can I Bridge Network on Kali

All My programs Running Well But I Was trying To BRIDG network (WFI) To Kali Via Oracle VM but Seems Like its impossible, I was finding ways so hard but I don't founded any way to solve this problem, I have just shared To kali NAT (Just host) what's Not Longer necessary, I Know that's its possible to bridge over Cable internet But I have only Wifi Connection Thanks.

Forum Thread: Recon-Ng Fullcontact

Hi guys. I've been trying to learn how to use recon-ng only problem is that even though i almost have every api keys, when i feed the mail address to full contact module it only returns ''there isn't any activity on this account in 24 hours'' i cant figure it out the problem thanks for your suggestions already.

Forum Thread: Question Regarding Remembered Passwords

So if you would for example want to find out someone's login credentials, and this could be any website(Facebook, Gmail, whatever you want it to be), then it would be an option to just run a keylogger from for example a metasploit meterpreter session. However in practice many people click the remember me box for their credentials so that they don't have to login again each time. Therefore my question is how it would be possible to get these credentials in such a case and how do I know if the ...

Forum Thread: Man in the middle attack on printer?

Currently I am learning about MitM and how to use it. Therefore I am doing some arp spoofing (just like in OTW's tutorial about a simple man in the middle attack) and I am using Wireshark to analyse the packages. This all worked fine so I decided I wanted to try to get myself inbetween a networkprinter and the router to capture documents that are being printed. I printed an example document with at the top stating Oefentoets(Dutch) and then one of my old chemistry tests on the rest of the pag...

Forum Thread: Sniffing on Wireless Network

I have connected to a wifi which has restricted internet...I'm connected to the wifi but i don't have internet access.As they use static ip!.But when i have connected i was given an ip by the router.But remember that i have no internet access.They use some alternate ip as their default gateway and preferred dns as the same!.My question is whether i can sniff from the other hosts connected to the network but they are having internet access.Is it possible?

Forum Thread: Problem with Port Forwarding

Hi there.. I am new to Null byte and kali linux as well. I have read some articles related to port forwarding and i guess tha t i have done everything corret but still when i try to open my phishing page on another network( Not on my LAN) it does not open.... See the screenshots below

Forum Thread: Which Linux OS Is Best to Start Learning?

Hi guys, I am technically not new to the forum but have been lurking and reading some of the tutorials present. I want to become a more active member of this immensely beneficial community. My background I work as a network engineer, even though I still see myself as a beginner. I want to become more knowledgeable in terms of IT Security. To reach that goal I know it is required for me to become more proficient in linux terminal and linux scripting, So which OS would you advise for me to inst...

Forum Thread: How to Open Port in PPTP VPN or in Ubuntu.

Hello All, I have been struggling to get all the port open on my external IP. I tried, no-ip, port forwarding in router, third party vpn to open ports on my external IP. All failed for some reasons. So finally, I created AWS account to create my VPN server. I Launched Ubuntu Linux, configured PPTP vpn in it and now I'm able to connect to VPN(which I just created) to my laptop which is running Kali linux.

Forum Thread: Hack Whatsapp Account

Hi, does anyone know how I can get to view someone's whatsapp chat history and live conversation without the person knowing it? I can login to his whatsapp account from my phone but that will require whatsapp sending the verification code his phone number and he will be notified. Is ther any way to avoid this? Alternatively is there a way to retrieve the whatsapp barcode so that I can login via web.whatsapp.com but problem is I don't have passcode to unlock his iPhone in order to do this. App...