Null Byte Forum

Forum Thread: How to Save the Point Where the Victim Has Opened the File

Hi! My question is how i can save the state where the victim has opened the actual exe file generated using msfvenom.. I mean i know how to store a session but the thing is that there should be a way to to store this session as a local file or something like that so you can shut down your "hacker" pc and still be able to access the victim's pc now where you already have recieved the needed informations once. How could i do this or at least something similar?

Forum Thread: Port Forward with OpenVPN/VPNBook

I have heard that you can port forward through 143VPN, but it is for Windows. I am trying to port forward BeEF on networks I do not have router access to. I do not want to run WINE on Kali, and I have already setup VPNBook VPNs on Kali Linux. Is there a way I can port forward through VPNBook?

Forum Thread: How to Hijack Whatsapp Web Session?!

i was wondering about that issue , can we or not ? we used to be able to hijack facebook session's using a couple of tools and on the same lan ? why aren't we able anymore + would it work on whatsapp ? have anyone tried it ? , i know its based on cookies , but in case they stopped using cookies what are they using in the mean time , thanks :-)

Forum Thread: Uses for Server?

I have a few spare computers and an old server, which I got for free. I don't use that, but I have a desktop with Ubuntu server, and Apache, SSH, and FTP configured. Right now it isn't doing anything, but are there any cybersecurity-related uses? I don't mean defensive, like an IDS, but anything that can make it pull its weight?

Forum Thread: Reverse_tcp Over WAN, and Through a Proxy?

Hello, masters of the hacking community! Over the past few months I have been getting more and more involved in the world of hacking, and this site has been my main place for resources. Thank you! This is my first post on the site, and I hope it is received well amongst the community, and helps others that may have the same question as I do.

Forum Thread: Using Metasploit Over WAN Using VPN

I just got into pentesting. I was using metasploit reversetcp payloads. But to use reversetcp one must have static ip. I overcame this problem by using my private vpn which I made using openvpn script on ubuntu server from digitalocean. The problem I am facing is port forwarding I can't forward port so I can't get session. Please help.

Forum Thread: What Happened to the Kali Repositories?

Recently, when I have been getting updates on my Kali machine, they have been coming from the Duke University mirror, instead of the Archive mirror like I have always used. I haven't edited my sources.list file, and this change has also happened on another machine with a Kali repository. I am in the Southeastern part of America, if that matters. Has anyone else experienced this?

Forum Thread: ThinkPad Helix 2 with Kali?

Well, I was searching for the perfect laptop for pen testing and I found this ThinkPad Helix 2 and all specs were super good, 8 GB ram, Intel Core M-5Y71 processor, 256GB SSD, and also it was 2 in 1, it can convert into a tablet and also into a laptop, but when I investigate its compatibility with Linux most were not so good results, so I get with this, this are drivers for Linux to work well on the helix, but one of my questions is that arch drivers would be compatible to kali Linux?, does a...

Forum Thread: Problems with Kali Persistence

Hello forum! I need some help with kali persistence. I already succesfully setup a live boot usb with encrypted persistence with Kali Linux 1.1.0, but now that I passed to 2.0.0 I'm having a problem. The partition is encrypted and asks me for the password but nothing I do is saved, neither the options nor files. I simply followed these steps:

Metasploit Error: Could Not Bind to Myip:4444

Hi, I'm trying to use metasploit on nethunter, however when I try to run the reverse https payload, i get the error could not bind to myip:4444 (the port I set). Is this because I need to enable port forwarding on this port? Because I did not think I would need to port forward when using it over LAN?

Forum Thread: Laptop Requirments and Linux Distro (Ubuntu/Kali Linux)

Hello guys so i have been lurking around here and i see a lot of interesting topics (as a newbie).So i want to ask you guys 2 questions.But first i have been stuyding python,html,css (To get that out of the way) 1)I am going to order a laptop and these are the specs Intel Core i3 5005U 2GHZ, 4GB ram, an intel hd graphic card,500 GB HDD and no os.I think that these specs are respectable as it costs 300 euro also i think i can install ubuntu on it as the laptop has no os but i see the same lapt...

Forum Thread: C.H.I.P for Hackers

Hello all, I am new here on null byte and have been her for a while. There was just one problem. I never posted anything! So with the release of the $9.00 C.H.I.P computer I though that I might start a series how how to use C.H.I.P for hacking!