Null Byte Forum

Forum Thread: Kali Linux Help

I recently downloaded Kali Linux from Offensive Security and installed it into Virtual Box. I had specifically chosen the 64 bit version as I had assumed my Windows 7 OS with an Intel Core i3 was 64 bit, though upon configuring the General settings all the Linux operating systems listed came out as 32 bit, though I had checked earlier that I did indeed install the 64 bit version from the website.

Forum Thread: A Word File Binden with a Program?

So my quest is I want to hide a backdoor/virus/keylogger it doesn't matter so long if I get some logs or files from the victim PC. I prefer logs of like Facebook logs etc. But I don't know which program I want to bind. And I don't like it if I need to stay online till the victim comes online so I went like shutdown my PC and if the victim comes online without that I'm online that the logs still sending to me if I come online.

Forum Thread: Man in the Middle Using Sslstrip

Hello everyone, whenever I try to use MITM manually with sslstrip and ettercap or with the automated script Websploit it kills the Internet connection of the victim. i tried that in my 2 wifi networks and same people . how can I sniff ssl traffic without killing the internet connection ?

Forum Thread: Coding - Hacking Help

I was just wondering, how learning coding would help me hack, and what types of languages I would need to learn to make my own tools for hacking things like accounts, sending mail bombers, creating viruses. And would I need Linux or Unix to create all these tools in or would I be able to do it on windows?

Forum Thread: Metasploit Book

I'm trying to understand metasploit and using meterpreter to simply hack into an xp system that hasn't the slightest security with no luck. I've searched the exploit database with no luck. I know this is simply my lack of knowledge of the tool and what it is really doing. I was wondering if anyone could recommend a Metasploit book that goes into detail what it is doing so I can better understand why my exploit is not connecting and failing.

Forum Thread: Http Verb Error When Trying to Upload Php Shell

Ah.... I keep trying to upload a picture but it won't let me anyway I guess I will have to try to explain this in the best way possible I am trying to upload a php shell.....I have found the place to do so /fckeditor/editor/filemanager/browser/default/frmupload.html .......but every time I try to upload the shell I get an HTTP verb error is this because of the .php and if so how do I by pass this I have seen somewhere that I can use tamper data and first name the file .txt and than change it ...

Forum Thread: How to crack a security question?

So, I've Been Reading and Watching Vids on the Net, but There Is One Thing That Bugs Me - Cracking a Security Question. And I'm Not Only Talking About Facebook and Gmail, I'm Talking About Security Questions in General. So if Somebody Is Able to Throw Some Light on the Tapic I'd Be Really Grateful.

Forum Thread: Php Shell Root.....

when uploading a php shell to a website to gain root access do I first need to set my shell up on a free web hosting page before I can upload the file to a website??? does this make sense??? sorry still trying to figure it out my self

Forum Thread: About the Android Stagefright Vuln...

Hi, I'm new here and this is my first post so I'm sorry if this is not in the correct format... So I came across the Android Stagefright Vulnerability and I was wondering if Metasploit has added the Vulnerability because I couldn't find much info where the guys at Rapid7 added the exploit.

Forum Thread: How Do You Know Your Skills

White hack hackers do not infiltrate real systems unless performing penetration tests. However, since real world hacking is illegal and they don't participate in this, how do they know their skills are up to snuff if they aren't penetration testers? Have most of them even hacked anything? And how can they possibly, legally learn these skills when real world experience is illegal? How can they know if they are skilled? How can they become penetration testers?

Forum Thread: After I Background and Close.. No Active Sessions.Plz Help

can someone pls help me. I injected a friend with a virus(he knows) that has this thing multi/handler. it sent bytes and everything.I had an open session and i interacted.the keylogging thing and the rest works.but when i background and close it and i enter msfconsole again and use exploit/multi/handler set LHOST ... set LPORT... and setpayload windows/meterpreter/reversetcp...exploit -j it doesnt work.. i have no active sessions.i portforwarded and everything and i used my public ip. and sti...