Null Byte Forum

Forum Thread: How to Do Port Forwarding

Brothers i need a help i am using a netsetter to connect kali linux to internet. i want to change my port to use it with setollkit , metasploit and other tools . but i am not able to do it.. when i type my external ip in address bar .. the page is not loading .It says connection refused

Forum Thread: Quick Guide on DoS and DDos

Hello, I am here to say a little about DoS attacks.so basically DoS is Denial of Service. It is done by simulation of many users at one server by one attacker. There are many type of DoS but lets talk about the ones that actually work at this time which is 2016.

Forum Thread: Kali 2.0 Airmon-Ng Problem

I recently upgraded to Kali Sana and have ran into a few errors with my scripts and i have attempted to troubleshoot but I believe the error is within the upgrade. As you can see now whenever you try and stop a device with airmon-ng it gives you that error. If anyone has any ideas how to fix it let me know. Also now my wireless card is giving me new errors that can be corrected using airmon-ng check kill. These did not exist however before the upgrade.

Forum Thread: Public Network

Hi guys,i have a weird question but i really want to make sure it made me paranoid.I want to ask you what happens if i have my laptop on guest public network and not on private.i have wpa2 secured wifi hard pass in my home.when it was on public the wifi was disconnecting many times.After i set it to private everything became better and no more connection interruptions.so i want to ask you was it because it was connected as a guest network or its just a normal coincidence.and is it possible th...

Forum Thread: Beginner Hacking Book.

Greetings fellow students. I have recently got the book "black hat python" and "violent python: book for hackers," but the first book is for intermidate scripters, and the second one doesnt really describe and explain the code. Its litterly a cookbook. Now i wonder if u folks have aany beginner hacking books for Python? I couldnt find the right one on internet for me. Hope u guys have some great books! Thanks

Forum Thread: zANTI 2.4.1 Is Out- Android Pentesting Tools

zANTI is a mobile penetration testing toolkit that lets security managers assess the risk level of a network with the push of a button. This easy to use mobile toolkit enables IT Security Administrators to simulate an advanced attacker to identify the malicious techniques they use in the wild to compromise the corporate network.

Forum Thread: How Do I Find the Right Exploit and Payload for Windows10?

Hi there, I hope this is the right place to post this. I have two computers, one powerful main PC with windows10 home 64bit and one not so powerful laptop with kali linux on it. I pretty much know the basics to navigate and use the terminal(shell?). Now, I also got a little into metasploit. Now I want to try to do something with it, I want to get any form of controll over my windows10 PC by using an exploit.

Forum Thread: How to Get Free Food with Social Engineering

Welcome back my, curious hackers! Today I am making this tutorial to show you how easy it is to trick employees into giving you free food. I don't know if this works at every food restaurant but I can guarantee that you will get a free meal from chipotle or a free drink of your choice from Starbucks if you follow this tutorial.

Forum Thread: Guys Help Me in Meterpreter Session

Hello guy i need help the thing is that i want to control my android phone using metasploit but not on same network from here only i learnt how to do on same network and that works now i want to know how to do it when my phone is using sim data and not on wifi well i dont have wifi :(( i use thetring hotspot to use internet on pc .on pc i am running kali linux latest 2.0.. So please tell me how can i do it i want to learn please guide me i want to learn it perfectly

Forum Thread: Help with Shellter and No-IP

Hello everyone. I am having an issue I am hoping someone here can help with. I am trying to create an executable though Shellter that uses a No-IP Domain. From what I gathered researching, the payload Reversetcpdns is needed for it to work. My issue is that Shellter does not have this payload but they offer you to use a Custom payload. I can create this custom payload in Metasploit but it does not work if the lhost is the No-Ip hostname. (It will work if I put the WAN IP as the lhost)

Forum Thread: Ftp Password Cracker

This python program was inspired by OTW's ftp cracker. The main difference is it gives a more sophisticated feel. This requires you have two files. The first one has to be named terminal.py and the other one can be anything you like. These two files need to be in the same directory.

Forum Thread: How To Get The Hacking Environment?

i have seen all the videos regarding the hacking environment but i still dont know what kind of operating system we need to use.....my question is that the kali linux i have to install in same way that i install my windows regularly or their is some kind of virtual environment we need to create from windows 8.1 or 7 or linux because in every tutorial they start from the software like virtual box or sometime terminals..... i want the hacking environment from fresh start and right now i have wi...