General Discussion
Forum Thread: Combining VPN with Metasploit Payload (Reverse Connection)
Hi, I have been looking around for information regarding using a VPN for better anonymity when performing penetration testing in conjunction with a reverse connection payload in Metasploit. But I can't seem to find any good information on this. From what I have read you're supposed to be able to set the LHOST = VPN public IP and then in the multi/handler you set the LHOST = "inet" or whatever the ip your VPN is assigning your computer.
Forum Thread: Chromeboook Payload?
So I heard that chromebooks were pretty impossible to hack. I was just wondering if there were any of you who new if there was a payload for cromebooks.
Armitage: Exploit Shells (Ex: Shell 1) Interaction Does Not Load Properly; Displays Black Screen
Hi All, (all exploits that result in shell come up as black, blank screens when I interact with Shells; No response to commands)
Forum Thread: Website Re-Direction
So I have heaps of available PCs to use for servers etc. and i'd like to know that, when someone comes over, how can I always redirect their URL searches etc. to a site that I host (say, 192.168.1.25) unless they have a "client" installed? (The site has the Client on it)
Forum Thread: How Would One Make an Cvs File Suitable for Brute Forcing Phone Numbers
I am having some trouble in microsoft excel and maybe someone could help me here. So i need to make a google contacts file for brute forcing phone numbers and i am trying to follow this guide but cannot figure out how to make the phone number list correctly null-byte.wonderhowto.com/how-to/find-anyones-private-phone-number-using-facebook-0181071/#
Forum Thread: How to Hack Facebook Using Extension
Exsploit Exsploit create malicious chrome extension to steal facebook account password
Forum Thread: Metasploit - Exploit Failed [Unreachable]
I'm trying to establish a connection with a PC (from a mac) using Metasploit run in Kali. I've taken the route of using a samba exploit but whenever I try to use it, I get "Exploit failed unreachable ". I am new to this and I am on a university network. Here is what it reads: LPORT is set as 8080, and RHOST is the IP listed in the image above.
Forum Thread: Apktool Can't Recompile
I want to embed a metasploit payload in an original .apk, but I almost always get an error from apktool. There are just a very few apps that it worked with. I tried msfvenom, fatrat, and decompiling and doing it manually.
Forum Thread: Issues with Kali Live
So I installed the newest Kali(amd64bit) onto my usb using Rufus (as a DD image), and whenever I go onto Kali live it crashes for me after a minute or two. A black screen appears with the following message: "pcie receiver error". I have heard that this might be to do with Nvidia drivers, but before I'm able to install them, my Linux crashes. Here is some information about my pc:
Forum Thread: Payload Handler Not STARTING
After setting up Payload, Lhost, Lport and Exploit it show the following but not "STARTING PAYLOAD HANDLER"
Forum Thread: Tracing a phone with a phone number
Hi Null Byte,first of all I want to thank you Null Byte providing most valuable instructions and guides, however if you provide a note on tracing a phone with the phone number that will be so thankful. Thanks
Forum Thread: How Does a Successful Hacking Attack Look Like ?
hey guys i would like to know how a successful hacking attack looks like .
Forum Thread: Hacking a Windows IIS 8.5 Webserver to Edit Files on It.
I'm newbie to kali and I want to get into web server hacking and I was trying to get into a windows server and tried the ms08-067 exploit, the ip address of the server is 59.103.252.43.
Forum Thread: Could Anyone Help Me Decrypt a NTLM Hash?
Hey guys, So I'm wondering if any of you could help me decrypt the following hash: ff2244ec998d4f97d15cffca82171307
Forum Thread: If I Have 10 Pcs Connected to My MSF Session How Can I Send a Command to All Simultaneously
If i send a backdoored-pdf to my friends and 10 fo them open it, how can i send a command like "ping 5 8.8.8.8" to all the sessions simultaneously ?
Forum Thread: Metasploit Over WAN Not Working
Hi, I'm trying to use Metasploit over wan with a Reverse TCP payload. I port forwarded my router (DD-WRT) (Port 4444). I told the payload to use my Public IP and I told MSF Console to use my Local IP. It doesn't seem to work.
Part 1: Ruby for the aspiring hacker. (Introduction)
Introduction: Ruby is a programming language. It is vastly known by hackers. This particular programming language was influenced by Perl, Smalltalk, Eiffel, Ada, and Lisp.
Forum Thread: Problem with NoDistribute.
Hi, When i try to upload and scan a certain file on NoDistribute, it gives me an error saying this,
Forum Thread: Hacking for Newbies
Many of you have written me asking where you should start in your hacking education/career. If you are not familiar with Linux, I definitely recommend that you start with my Linux tutorials. Presently, there are eleven (11), but there are more on the way. Every hacker MUST have basic Linux skills as nearly all the hacking tools are written for Linux.
Forum Thread: Metaspolit Android Exploit Can't Get Final Step Working
Hi All, I have metaspolit installed on my MacBook and I am trying to Embed Meterpreter in an Android APK.
Forum Thread: Payload Processing on Burp(?)
Hey everybody I'm new here and on forums generally, I don't know if this is the place to ask but today I was playing a little with burp and tried to brute force with the "Intruder" section some of my account on different websites but on one of them I noticed that before being sent the password was somehow "encrypted"(?), so even entering the right password it wouldn't recognize it as right. Is there a way to understand how exactly it has been converted in order to be able to copy it on the "p...
Forum Thread: Do a MITM-Attack on a Public Wifi Using a Pineapple
Hello my ambitious hackers, In this short tutorial I want to show you how you can spy on data traffic (also called a Man-in-the-Middle attack) on a public Wifi using a Pineapple Mark or Nano (you didn´t really think that I mean the pineapple fruit;)?
Forum Thread: What Are the Best Sites That I Can Ask Technical and Pentesting Questions on It Without Getting Banned ?
i love to pentest and examine hardware-programs (just low knowledge level ) and while doing this i face some problems/errors and don't know how to fix them so i make question on it to find that they have removed the question for malicious purpose ... letting me laying down there without having an answer .....
Forum Thread: Hack Windows User Accounts on Any Computer You Use [ by : Mohamed Ahmed ]
I will teach you how to steal any Windows User Accounts on any computer you use out side your home :P
Forum Thread: Nmap Idle Scan and Spoof IP Difference
Hi guys, I would like to ask what is the difference between nmap idle scan and spoof IP.
Forum Thread: How Can I Hack a Device Connect to a Router by Changing It's Dns ?
i have a router and i want to test Dns hacking on it ... but i don't know where or how to start !!
Forum Thread: Python Port Scanner and Banner Grabber
Hi, White Hats!
Forum Thread: How to Attack Over WAN on Android Phone
PlZ HELP ME!!! URGENT HELP!! PLZ HELP ME I M A NEWBIE!!!
Forum Thread: Is There a Way to Find Out All the Programs Installed on a Computer?
So i was looking online better ways to exploit a computer. Because so far I could only exploit from ports and I have been seeing online vulnerability in a certain program. So is there a way to scan for programs automatically? For example vuln in testprogram how would I know they have that testprogram installed. Example
Forum Thread: What Is My Metasploit Problem?!
i tried to start a listener but when i type use exploit/multi/handler
Forum Thread: Hello Guys Im New in World of Penetration Testing This Is My First Pentest in to My Router Pleas Guide Me
this is my router i want to know how im going to exploit this help me tnx....
Forum Thread: 5 Ghz Wifi Band Needed?
Hello Null-Byte users, I'm searching for a small external wifi card that is capable for wifi hacking.
Forum Thread: Sites to Practice with Nmap, Metasploit, Etc.
Hello, i was looking for sites to practice and do some training with this tools, i think HackAServer.com is not available anymore. Do you know any website to do some pentesting training with this tools?
Forum Thread: Metasploit Over Wan (Anonymity)
I started looking forums about opening a reverse shell over Wan, but in all of them, you had to use your public ip, i mean, your real public ip. So my question is: How do you use metasploit over Wan, but without giving up your real public ip?
Forum Thread: Kali Linux 2017.3 Update Error and Wifi-Pumpkin
When i try to update my linux and try to upgrade it i get a error message like thisoot@kali:~# apt-get update
Forum Thread: How to Install Screen Recorder for Linux
Hello every one!! Today I am going to show you how to install simple screen recorder for linux.
Forum Thread: Biometric Attendance Information Gathering
How to get and identify the fingerprint information from a biometric attendance machine..??
Forum Thread: OSINT Questions
Hello there, I've been exploring a little bit the OSINT "system/procedure" for while and I Wonder How To get more reliably info and so my questions are:
Forum Thread: 3 Problems About Metasploit(with Screenshots)
Hi, everyone.I just start to learn how to use metasploit,but have 3 problems which stop my learning process(i googled it and still can't find solutions).Need help.