Null Byte Forum

Forum Thread: Ip from Emails?

Hello community! It has been a while since I could easily get the header of a received email, crtl+f for "received" and easily sniff the IP address of the sender. Alas, services such as Google (gmail) have updated their security measures so that such things can't be done anymore.

Forum Thread: About Proxies

Hello, i really wanna know for sure before using any of these.. i heard that if u use proxy the owner of that server can see what you are doing.. but lets say i have a proxy, after i disconnect it's impossible to see what im doing anymore right?

Forum Thread: Which Alfa Network Card?

Hi there, There are few models, some with old technology, some with new tricks. I need card for wifi pentesting (so monitor mode, packet injecting, master mode etc.). It will be great t have 5ghz to, and stable connection. Good range is also important. What antenna do you suggest for that card?

Forum Thread: Handling User Feedback?

I'm working on a few scripts in Python, nothing big really, but I'm working on them. They are part of a bigger script that summons the little ones together. (I'll explain later when I actually release the whole thing here on Null-Byte but right now I don't want to give too much away.)

Forum Thread: Help with Ports

Hello, I would like to ask if it's required to open ports on target computer (Using Kali Linux) . My attack (authorized, of course) will look like this: My Kali Notebook (Connected to network 1, let's say) will send backdoor .exe to target computer which is on network 2. Do I need to open ports on both networks to get successful Meterpreter session?

Forum Thread: Kali Linux 2.0 on VMware Workstation

Hello guys ,a long while ago I used to use old Kali on virtual box but it was just for educational purposes I just practiced on my own network didn't attempt any wan attacks then I got busy with university and stuff so I stopped for a while , the time came so I decided to return installed Kali on VMware on my laptop and decided to get it a little bit further so I got everything set and Kali is good to go the thing that always troubles me is open ports such as 80 443 4444 since I decided to pe...

Forum Thread: Metasploit Exploit Network

I am trying to exploit a computer on my school network for computersciences. The payload I created with Veil-Evasion worked with a friend of mine who was on another network. However on the schoolnetwork it didn't work. We believed this might have something to do with a server firewall. My question to you is if the problem will be solved when we connect the host to the LAN?

Forum Thread: Setting Up Zeus Botnet

OK so I have the source code to setup up the Zeus Botnet, but when setting up the C & C server I think its missing php-mbstring which I have no idea how to code a php-mbstring, from what I have read and please correct me if I am wrong the php-mbstring, but I think it is for when you have multiple php querys and the php-mbstring connects all of them together, but I'm not really sure please help thank you...

Forum Thread: Help with Kali Linux 2.0 VirtualBox ISO

For convenience, I resorted to using the pre-mad virtualbox ISO Kali 2.0 by importing appliance in virtualbox. However, I did not notice any prompts asking me how much storage I want to give it. Could someone please help me? I'd much rather stick to this method as reinstalling it as a regular ISO image is a real pain. Thank You!

Forum Thread: Portforwarding Problems?!

yo people, I have some problems with my ports I have checked www.canyouseeme.org and http://www.yougetsignal.com/tools/open-ports/ and both they say my port 80 is closed and the funny things that they say all my ports are closed. it can't be so because if port 80 was closed I can't post this post LOL.

Forum Thread: M.S Office 2016 Language Problem .....

I Recently download ms office 2016 (crack) but it was Swedish language written in English . can anybody give me the translation of it. ################################################################################################################################################################################################################

Forum Thread: Metasploit Exploitation

I am using metasploit now with some succes. I created a payload with Veil-Evasion which doesn't get discovered by my AV and it works fine. I tested it with some computers in my own network and with a friend of mine it still worked when I used my public IP instead. However I wanted to experiment with this even more and tried it on the computer science computers at school with the permission of the teacher responsible for that classroom. This time it didn't work even though I tried like 5 compu...

Forum Thread: Wps Not Showing

i want to use pixie dust and reaver attack against a wifi router but when i try to scan wps enabled devices using "wash -i mon0" command in linux it does'nt shows up the target router like its not wps enabled but i know it is because in my 2 android phones it is showing wps enable alongwith the windows 10 in my pc and i also know that linux is not broken because it is showing other networks with wps enabled. i have also checked with wifite but it is not showing wps. so is it a kali linux prob...

Forum Thread: Phishing Keylogger

i have a question i hope someone can help me.Is there a way to make a site with html with the look like an other site and when the victim presess login button.It installs a keylogger in background of victims pc.that sends me in my email every button that he presess in his keyboard

Forum Thread: Loading External Modules to Metasploit

I am having an extremely difficult time trying to load external modules to metasploit. I read the following github guide on how to do it: https://github.com/rapid7/metasploit-framework/wiki/Loading-External-Modules. I also followed along with the example they provided, tested it out and was able to load the module with no problem.