Null Byte Forum

Forum Thread: Shell Scripting,

Im trying to write a shell script that will automate most task's. but i am new to shell scripting, im am an advanced php developer but for some reason failing to get my head around this.

Forum Thread: Release Date of Next Version of Kali Linux....

############################################################################################################################################################################################################################################################################################################################################################################

Forum Thread: Need Some Help with Kali Linux 2.0 Dual Booting with Windows 7

hey guys , after i searched the Internet for 5 days i was unable to find anything that can fix my problem , so i came here hoping that you can help me ... , i started reading the aspiring hacker series and installed kali linux 2.0 64 bit amd as a duel boot with windows 7 , and i did that by installing the iso from the main website then burning it into a dvd , then i booted into Live and installed it from there , when it reached the network setup it gave me the choices of how i wanted to conne...

Forum Thread: Virtual Box Setup for Using Kali Linux

I've been working on setting up kali linux on virtualbox everything related to the setup is correct But I need to configure kali linux to work over WAN , Because most of the exploits or attacks work on LAN ( My network ) , How is it possible to setup VirtualBox and kali linux to work over WAN , Also I'm aware that i should attempt portforward , but couldn't get it to work anyway.

Forum Thread: Unable to Locate Package Icmptx..need Help

I use the command:apt-get install icmptx in Kali and it shows unable to locate package icmptx...i also had this problem when I tried to install other tools,but I can fix it with chmod 775 ....(I know it needs execute permission). When it comes to icmptx,I use locate icmptx to find it first,but it shows no such thing...

Forum Thread: Fix the Hole?

I recently received a Pen-test result that I would like a little help from the experts here in patching the hole. It appears that Some industrial equipment has a firmware issue leaving port 17185 open to the public. This has been identified as VxWorks debugger. while it would take some time and possibly some re-engineering here to just replace this equipment I thought there might be a few back door possibilities as to closing the port.

Forum Thread: The Forum

Hello, Like you some of you know I am new to the Null Byte community. I was just wondering if I could use the forum for somethings other then questions I need answered with a "How-to" or a piece of advice in a comment. I'm talking about starting conversation.

Forum Thread: I'm Back.. Probably

Hello all, I was a member of this community a few months ago, though some stuff happened which made me stop coming here that often. Anyway, I'm back, if anyone has any suspicions that I'm stealing an identity, they can notify OTW so he can decide if the account should be banned or not by making sure it's me (somehow).

Forum Thread: Want to Help the Community with Hacking?

Although you may have not heard the term "Random Hacks of Kindness" or "RHoK", there is a good chance you have heard of random acts of kindness. Well think of RHoK the same way but in the cyber side of things. Being started by NASA, Patrick Svenburg of Microsoft, Phil Dixon and Jeff Martin of Google and Jeremy Johnston of Yahoo. They were all at an Industry panel discussion, and agreed to use there knowledge and come together to create solutions that have an impact on disaster response, risk ...

Forum Thread: Do I Need Static IP Using Kali Metasploit ?

I was testing out sending a exploit to another computer last night and it asked for the LHost so that once the exploit was activated it knew where to send the information back to. Won't mind change unless I have a static IP? Or not necessarily ? Also do I need to leave the metasploit window open and wait till the person I'm hacking activated the exploit or can I leave it off and check back in a few days ?

Forum Thread: How to Find Any Data of the Website and Edit It?

I wonder how to edit data that's coming to our computer I tryed to do it modifying the headers but's really dificult to find your goal trough the encryption and even the decrypted data should be encrypted again with the private password before being modified. I read something about edit it on a proxy tunnel wich is a connection between the computer and the router and using mitmf, I have installed httptunnel on my Kali Linux and my Windows 7 and I can't make it work, I also try mitmf and don't...

Forum Thread: How to Delete

I first want to apologize and thank to all of those who has commented on my post telling me things I need to work on. With that being said I take all things in positively I would like to restart. I would like to delete all but one of my post. Now this can and may be an embarrassing question considering I don't know how to delete a post, something so simple I can't do it lol. If it is possible please let me know how! Thanks again!

Forum Thread: Hacking for Beginners

Hello Everyone, I wanted to first start off and say I am no genius "hacker", but I do have more than just a little bit of knowledge in the subject. I joined Null Byte today actually and wanted to post something to contribute to the community. Although I joined today I have been following the site for about a month now. I have come to love it and see all the great things it has to offer. I have also noticed somethings that are understandably frustrating.