General Discussion
Forum Thread: Writing Python Script
Hello null-byte! This is my first post and i need some help.
Forum Thread: I Want to Prove to My Friend I Can Hack but I Dont Know How to So How Do I
he is smart and says he can hack and code
Forum Thread: Why Do People Learn Programming Languages for Hacking?
I've always known this is important, but why?
Forum Thread: How to Get Facebook and Other App Passwords When You Established a Meterpreter Connection to a Smartphone (METASPLOIT)
How to gather or get app/s password/s from a smartphone once you establish a meterpreter connection?
Forum Thread: Question About Port Forwarding.
Can anyone please explain about port forwarding. How can I forward my port while using wifi internet and I have no router access. And how i forward it while i am using mobile data connection.
Forum Thread: My Msfvenom,Msfconsole Is Not Exploiting Successfully... The Meterpreter Session Is Not Opening
I am trying to exploit my windows 7 system in my local network by msfvenom,msfconsole... i have followed every thing but my exploit is not opning. I have created the .exe file i have set payloads and stuff by msfconsole and then I installed it on my windows 7 system and whin i type exploit , it says
[DNS] Could Not Proxy Request: Timed Out -- in MITMF
Hi guys can you help me with this problem?? Im trying to use MITMF to sniff some HTTPS , it works with google and other pages but when i try to sniff Facebook the shell shows me this message : DNS Could not proxy request: timed out
Forum Thread: Server Autopwn Not Working for Me
Using this exploit labelled as excelent ..doesnt work for me though neither LAN or WAN , does not matter.
Forum Thread: SQL Injection Lab PT.1 – Intro/Lab Setup
In this lab, We'll begin the series of SQL Injection. This will be Part-Wise Article/Guide on SQL Injection.
Forum Thread: No More Python Training?
Hello Null-Byte and fellow aspiring hackers,
Forum Thread: Firewall Tester Tool Concept!
I want to know about the Ftester tool and my both host are debian systems with iptables as firewall/packet filter. When sending packets from one host to the other I would like to check whether the firewall is working properly or not.
Forum Thread: Kali Running Slow
Hello Everyone I'm New, I've Installed Kali But It's Running Slow, How Can I Speed Up?
Forum Thread: Meterpreter on Mac Victim, Free Ttys
Hi guys, I'm having an issue when working on a Mac victim with Meterpreter.
Forum Thread: Problems After Msfupdate
Can Someone Help Me with This Error? I Got No Help from Anywhere. I Am Having This Problem Since I Did Msfupdate. And yeah, I'm new to Linux, so go easy on me.
Forum Thread: WPS or WPA Hack via Meterpreter?
Hi All, I was driving to work today and was making up a theoretical scenario in my head and actually it started to sound quite cool.
Forum Thread: It Is Possible to Send Malware Packets via Wifi?
Thanks for viewing, i want to knlw if its possible to send malware or corrupted packets via wifi to take control of the computer?
Forum Thread: How Does a Reverse Tcp Bring Up a Shell?
I know how a reverse-tcp connects to a computer, and how it uses things like a buffer overflow to get a root shell, but how does it take the attacker's input and execute the commands inputted? The reason I ask this is because from my experience, TCP makes a connection but not give a remote shell, but with something like SSH, you get a remote shell. So therefore I was wondering how you get the remote shell in a reverse-tcp attack.
Forum Thread: "Cerber Ransomeware"
Hello, Today Mrng. I Got My Computer Affected by "Cerber Ransomeware" !! And They Got All My Files Encrypted and Now I Cannot Access Any File in My Hard Dsik. And They Are Asking 500$ for the Decrptor. Please Tell Me How to Decrypt and Save My Files.
Forum Thread: Hydra & mail.server
hello everyone, i have two questions if you guys could help me answering them, that would be super toll :D
Forum Thread: Does Anybody Know How a Trojan Called Backdoor.0Access Steals Internet History?
Does it monitor network traffic, steal the data in the internet history files themselves, or something else? Anybody have any idea?
Forum Thread: Fast-Track Like?
Hi guys
Forum Thread: How to Make Malware Undetectable in Windows?
I cant quite use any linux distros for this, so is there any way i can make my peice of malware undetectable using windows software?
Forum Thread: 16GB USB Is Now 2.64GB
I gave my USB to my friend he was doing some shrinking to his LAPTOP drive's. When he give it back to me, My USB capacity decrease to 2.64GB.. Any Solution??
Forum Thread: Server Setup Newbie?
Hey probably simple question, A lot of backdoor stuff asks for an ip or domain to send to. I know how to do the ip, but I don't know anything about setting up a server to send data dumps to or anything like that.
Forum Thread: Maintaining Connection While Changing Ip?
Hi guys My question is that is it possible to stop our public ip to change. Since my payload contains my ip address so whenever it changes i lost connection of victims computer even though i created a backdoor to victims system.
Forum Thread: Can't Get Credential Harvester (SET) To Work!
Well, I decided to try out some new tools in SET but then this happened. I have updated and upgraded Kali linux, but still no luck.
Forum Thread: Hydra Is Bugged?
I am currently using hydra to crack a password. After 16 attempts hydra spits out one of the first 16 words on my word list saying it has cracked it, but it is incorrect. It'll give me a different password but it is always wrong. What is going on?
Forum Thread: How to Install Adobe Flash Player on Kali
Here's a quick and easy guide on how to install Adobe Flash Player on Kali Linux. Step 1: Download Adobe Flash Player
Forum Thread: Increase Tx-Power Using Kali 2.0
I was looking for some kind to change the regulatory.bin file in the new version of Kali and couldn't find one. After some tinkering I was finally able to get it done and decided to share.
Forum Thread: "Hacking" with Physical Access
What is the best way to gain remote control (es. access to files, use a keylogger ecc) of a Windows pc if we have physical access? Imagine physical access for a small period of time, like 30sec-1min, es. insert a USB, double click on something, then unplug the usb. How can we do it? I know there are so-called "trojan" but they are often detected by antivirus programs.
Forum Thread: Best Laptop for Kali
please tell me best laptops for kali or which laptops do you use for pentesting to use them as a base of what to buy.
Forum Thread: How to stay completely ANONYMOUS in INTERNET
Check your IP & Port : http://ipchicken.com/ DNS leak test : https://www.dnsleaktest.com/
Forum Thread: Decrypting RSA a 2048 Bit
Hi guys! Just a quick question, i have some encrypted files, thus the private key for decrypting it, but gpg and openssl keep giving me errors.. and since openssl can't decrypt ras larger then 256b i can't quite work it out.. anyone that could help me?
Forum Thread: Why Am I Getting ELIF Invalid Syntax Error?
Hello, When i went from python 2.7 to python 3.5 I started having problem with ELIF statement.
Forum Thread: Proxy Chaining from Wan Exploit?
Hello, I created my first successful WAN exploit (my own Kali VM device to my own Win7 device for pentesting) and was happy to be able to bring up the Win7 Shell over the internet.
Forum Thread: Hydra Syntax
I have been trying to hack into CCTV cameras while using hydra. I've used multiple syntaxs and none of them have worked. I was wondering in order to correctly run a syntax in hydra for a web login does the syntax has to have the PHPSESSID? That is the only syxtax I haven't run because I don't know it. And if that is the case is there a way to get around it?
Forum Thread: I Can't Seem to Run a Persistence Script! (Stupid? Maybe)
Hi internet folk, Well i want to run a persistence script as mentioned but everytime i try to run it, it says that the windows version of meterpreter is not supported with this script. I have tried migrating to a x86/windows process but that doesn't seem to work either. I'm also fairly new to exploiting but I have succeeded with rdp'ing to another computer and the problem begins when i try to run a persistent backdoor to the other computer. Hope somebody can help me with this. :P
Forum Thread: Where Is the Private Message Button?
Hello again Null-Byte and other fellow Apprentices and Teachers, I know this is a very awkward question but even after observing very carefully at the page of a friend-to-be of mine, I couldn't find the message button to send him/her a Private Message.A screen shot with encircled location of the button would be helpful.
Forum Thread: What Can I Do with an IP?
Hello there Null-Byte. As there is a very dramatic increase in cyber research and also in the hackers, I would love to provide you with a question that I have been pondering for quite a while.
Forum Thread: Aircrack-ng 1.2 rc4 problem with kali linux rolling edition
hey guys i have a problem with kali linux rolling edition when i updated aircrack-ng to the last version Aircrack-ng 1.2 rc4 i got this problem airodump-ng crashes with illegal instruction (airdump-ng works fine before the update )