Null Byte Forum

Forum Thread: Question about Mitm attack

I am trying to do a mitm attack on my own network. I am using Kali linux 2.0 in vmware on a laptop. I used arpspoof -i eth0 -t (VictimIP) (RouterIP) and it started running. However when I tried to browse on the victim machine internet didn't work anymore. This made me draw the conclusion that this had been the case because of using eth0 on a wireless network. Therefore I used a network usb adapter (wlan0). When I used arpspoof again: arpspoof -i wlan0 -t (VictimIP) (RouterIP) it didn't start ...

Forum Thread: Android Hacking Using Kali

Hi I made a android hacking program using kali (made payload), and installed it in my phone. And because I use kali via usb, when I turn off my computer,it resets, I can't use installed program again. I want to use this program. So, plz help me to solve this problem.

Forum Thread: Wordpress Plugin Hacking???

can someone clear this up for me I don't understand when I scan my site with wpscan and it say a certain plugin is vulnerable I dunno say for example woocommerce - v2.3.13 how would you use this vulnerability if you don't actually have access to to it say for example http://site.com/wp-content/plugins/woocommerce/.....vulnerable to xss but if you try to go to the site plugin it forbidden so how can it be vulnerable if its forbidden???or you don't have access to it??

Forum Thread: Need Help with Accessing Printer

Hello everyone, about a week ago i installed zANTI for android and I used it for sometime. I did some scanning around my school and i found out there is a Canon printer on the network, I got access to it and i saw all the things that have been copied,printed and scanned. I was wondering if I could download files that have been printed. I was also wondering what is Connectbot used for?

Forum Thread: Anonymity Help

I want to make myself truly anonymous and hard to dox on the Internet, the problem is I have way too many social media accounts for me to get rid of, what is a way to be hard to dox and keep your social media accounts? I don't mind creating a new alias or anything like that.

Forum Thread: Setting Up RATS

when setting up a rat to hack over the internet so WAN is it still necessary to port forward if the victim downloads a client that is sent to them..I was always under the impression that if a client to them and they download it portforwarding isn't necessary...

Forum Thread: CASP Certification Guidance

Recently, I've been wanting to start a career in Information Security and I've been having an issue getting my foot in the door. I have Security+ and I am thinking that maybe getting CASP certification will help in someone giving me a security analyst position or some other entry level position to get my foot in the door. I currently work as an IT technician with little hands-on security because I work for a smaller company.

Forum Thread: Botnet Tutorials

is there anyone out there that can direct me in some really good tutorials on coding botnets in c++ i am learning to code in c++ and i want to learn how to code a botnet for learn purposes i know of the san intitute build your own botnet but what i dont understand is all the code for the bot goes in the .exe or if all the code gets put in the c & c im kind of really confused on that part i understand every botnet needs a c & c and than you have your bots and command come from the c & c but wh...

Forum Thread: Any IT-Experts? !

I have now gathered information on my router which has been provided by my ISP. I know that my ISP does not offer help with port forwarding, which means, that if their customers wants to port forward their router, they will have to do it themselves, and their ISP wont provide any help.

Social Engineering: The Psychological Side

As many of you know, social engineering can prove to be very effective. But a social engineering attack is only as good as the engineer. Every successful hack must be backed by reconnaissance, this even applies to social engineering. This type of reconnaissance is slightly different however, it isn't recon of the machine, but of the user. Recon for social engineering can be done thorough watching the user's activity, seeing what sites they visit, and if they exhibit certain kinds of behavior....

Forum Thread: Local IP

Hi, first, I want to say sorry to TRT that I wrote vulgar words to him in my previous post (it is removed now). Now the question: If anyone can help ... I am on Wi-Fi with my Kali Linux, I am trying to get backdoor .exe file to target PC... can somebody find me using my LOCAL IP ? I mean there are 20 connected users and if can somebody find me physically. It might be wrong question, sorry for that.

Forum Thread: Phpbot v1.1.3

Hi all! I have learned a lot of knowledge from this place so today I bring to you something back, phpbot v1.1.3. The bot will run on any web host with php enabled. Please use it wisely, I understand this is white hat community and I in no way endorse or encourage the the misuse of this code. I also take no responsibility for what the code does or doesn't do :)

Forum Thread: Is It True That Mac Is Unhackable?

Doing some random security awareness test conducted by Government of India, I came across a question about Apple's Mac OS. It was a while ago, and I took the option 'Yes, it can be hacked into'. Apparently, to my surprise, the answer was 'No, it can not be hacked if you are careful'. So, I wish to ask if it is true, and what the Null Byte community thinks about it.

Forum Thread: Win10 Help

If I used win10 for gaming but had a virtual machine inside win10 running Linux and used it for grey hat hacking would I still be able to be tracked? I don't know whether to downgrade to Windows 8 or keep doing what I'm doing which is that.

Forum Thread: Gather Information

Hello, I would like to attack one person, that I never seen, but I saw what he posts on facebook and it disgust me. I'm new to hacking, it's like 3 months that I started reading in this site and other forum online, I made some attack to a virtual machine, but nothing of serious. But I don't want to focus to the attack, maybe I'll never do, I would like to focus on gather information about him. I doxed him, and I found a lot of informations, his emails, his name, the street where he lives, his...

Forum Thread: 25/1/2016 Updates

Greeting my fellow security enthusiasts! It was just a few weeks ago when I announced my plans for a new series (due to the request of numerous script kiddies), but there are just so many things to write about and so little time to actually work on these tutorials.