Null Byte Forum

Forum Thread: Connection Problems with Kali 1.1.0

Hi guys, first post! I was having a few problems with kali 2.0.0 (which I should have probably asked here), so I tried an older release. For example I was failing to associate with AP every time I used Reaver and Bully and noticed that many people had the same problem. This doesn't occur with the 1.1.0 but I have another problem.

Forum Thread: Password.xls on Hong Kong College Website?

Hello all! Just for fun, I used Google Dorks to just find some websites with a password.xls file publicly available, and when I searched filetype:xls inurl:password.xls, the first result was the website of a university in Hong Kong. I downloaded the file from a virtual machine, and opened it, and it actually has a list of names, and what seems like usernames and passwords. I don't want to do anything malicious with it, but is this illegal? Should I just scrap the VM?

Forum Thread: What Should I Look for in Reconnaissance?

Title says it really. I found 2 IPs (different networks but linked in terms of company) and I know their operating systems and ports but they're just the standard email ports. What should I look for now? I know what they're running on the server side and the webserver version for one of them. Should I try to find the versions of php they're to see if there is any exploits? I know one of the websites has a reflected xss vulnerability but it filters out <script> Basically I just don't know how ...

Forum Thread: Port Is Closed

EDIT: I finally fixed it. I installed port listener and listened on 4444 an it finally worked!!! Also sorry for spamming posts recently then finding the fix soon after :/ wish you could delete your forums

Forum Thread: IRC Knows My IP?

Ok so I'm completely new to IRC and I just joined my first few irc channels today (#anonops #opnewblood #ufonet) to see what it's like and somehow even though I'm connected to a vpn it says that I have joined with my normal IP. Do other people see this and how can I fix this and how did it happen in the first place?

Forum Thread: Guest Not Connecting to the Internet Through the Host

Basically if I run my VPN (cyberghost) on windows (my host) then launch up kali (my guest), if I lookup my public IP it is my normal one (the one before I connect to my VPN). I'm using bridged adpater. I spoofed my mac address with TMAC today so I think that has something to do with it since it wasn't like this before. Is there a way to get my normal mac address back or something?

Forum Thread: Ports Won't Open

I've had this problem for a while. I would open the port on my router page but it wouldn't open. I got new internet recently and I still have this problem. On my old router, if I scanned my public ip with nmap it said 4444 was filtered. Now on my new internet it says all 1000 scanned ports are filtered.

Forum Thread: Have I Been Hacked?

I recently created a post asking if it was possible to be hacked using an IP address after someone admited to hacking my MacBook and my iPhone 5 to retreive email, imessages, etc. : http://null-byte.wonderhowto.com/forum/can-someone-hack-into-your-computer-using-your-ip-address-0174575/

Forum Thread: Can Someone Hack into Your Computer Using Your Ip Address?

Someone recently told me that they hacked into my computer and iPhone using my IP address. They were able to download my iMessages, emails, and as far as Instagram messages, and Spotify info onto a server and read through personal messages from a specific time period. They also said they were able to access this because I was connect to their internet network. Is this possible? If it is possible, how much and what sort of information would they have been able to retrieve?

Forum Thread: Can't Send Email from SET

I've been trying to send an email with the Social Engineering Toolkit for about as long as I've had Kali, but every time I one with an attached payload, Google blocks it. I've been using Gmail (which is why Google blocks it). Is there a better way to do this, or some workaround?