General Discussion
Forum Thread: Is It Normal to Fail to Exploit Anything on My Own LAN?
Hi everyone, I'm new here but I've lurked for around 2 months and read many tutorials. I was wondering if anyone could help me get past a wall in my learning: I can't hack my own LAN with metasploit.
Forum Thread: Default Gateway Connection Blocked
My school somehow blocked it's default gateway. I was wondering how they did that and if there is anyway to access it.
Forum Thread: Null-Byte Code-a-Thon
hey look I'm back with another idea to bring our community together and an opportunity to learn and grow. Since the CTF was more or less of a success it did make me realize that we like to primarily focus on tools here at Null-Byte. Kali and metasploit are amazing and flexible tools, but knowing how to code your own is invaluable to a pentester/hacker. Much like the first post about the CTF I would like to gauge interest in a Null-Byte Code-a-thon.
Forum Thread: My Story :'( -Please Help!
Hi, Please help me!
Forum Thread: Opinion Friday (I Guess?)
So first off, let me explain why I wanted to write this post. The first reason is that I really enjoyed Phoenix's "Opinion Tuesday"s, because on the one hand, they introduced new topics to me and on the other hand, they lead to a discussion and exchanges of Point Of Views.
Forum Thread: How Do I Access My Windows Partition After Installing Kali Linux (Dual-Boot)?
I installed Kali Linux and I'm fairly new to all this. I have lot of tutorials in my other partition. Can anyone tell me how do I access it?
How to Build a Simple CTF Vm: Part 2
Today a very small post because i'm very busy in this period of my life. My advice is to follow these link:
Anti-forensics: Need some Idea's
Hey everyone.
Forum Thread: IP Address from Phone Number?
Simple question, is it possible to get a phone's IP address with the phone's number or within a skype call?
Forum Thread: White-Hat Grey-Hat Boundary
Hey everyone. So, this is a thing that I have been wondering for a while. Where white-hat ends and grey-hat begins?
Forum Thread: Exploits for Office 2003 or Windows 7 SP1
Is there any exploits that could be embeded into a simple picture or office/document type file that would work with Office 2003 Windows 7 SP1 updated? I know there is a RTF exploit for word 2003, but it does not work if the computer has been patched to SP1.
Forum Thread: Command Execution on Dvwa High Security Level?
How to execute command on DVWA high security level? Here is the code:
Forum Thread: Reverse Shell
How will my target machine connect to my LHOST? Do I have to be in a LAN connection or can it be on a WAN connection?
Forum Thread: Custom Communication Protocol
Hello I've been wondering if I can make my own communication protocol and use it to chat, or send other types of data. I am trying to make TOR-like network, but I don't even know how to start. Can someone help, please?
Forum Thread: Questions About MySQL Injection
http://sz.hqpxb.com//post.php?part=input&catid=8%df%27%20OR%201%20GROUP%20BY%20CONCAT(0x7e21,user(),0x217e,FLOOR(RAND(0)2))%20HAVING%20MIN(0)%20--%20vDZN
Forum Thread: Nmap :/
Why i'm getting this problem?
Forum Thread: Which Ports Shoul Be Closed?
I bought a vps to try to learn exploiting different distros. I'm using https for my main domain. And not using mail related ports. I run a nmap -Ss -O with my ip, which are should be closed you think? Server Distro: Debian 8
Forum Thread: How to Get into My School's Computers
Hello! I'm new to hacking, but I already know how to get into computers with exploits through msfconsole and how to hack wifis.
Forum Thread: Metsasploit Post-Exploitation on Wan.
Hey guys, I'm new in pentesting world/white hat hacking. I search all over the web but i can't find any answer.
Forum Thread: White Hat.. Guide
I want to be a White Hacker. Someone please guide me..
Forum Thread: A Little C Help Please????
Hi The below code is a c bot that connect to an irc channel however the irc server is password protected, I am exceptionally ok at python , but when I come to C I have a little bit of trouble I just need to no where I have to change the code in order for the bot to connect to the irc server. Example to connect to server /connect irc.serverdomain.org PORT PASSWORD......here the code http://pastebin.com/A5x5291S
Forum Thread: Hacking from a Mac
Hey there people, I've been lurking around this site for a bit and decided to make an account, recently got a macbook pro and was wondering if anyone has any experience in using a macbook pro and the ups and downs when using it to hack.
Forum Thread: Just Wondering if You Can Crack Wifi Without a Rooted Phone.I Have Kik Im Seriously Intrested,Like All This Stuff Yall N
Im way to poor to afford wifi and none of my friends live in my neighborhood im not tryna do anything wild i just want a strong wifi connection
Forum Thread: webcam_chat with Victim via Meatsploit Android Payload
Hi guys, I saw a command to start webcam chat with the victim. I tried to it but it says that phone's browser not compatible with it. I want to prank my friend. Which browser should I install to her phone? I want the payload to automatically open the browser and start web cam with her. Is it possible?
Forum Thread: Bypass Google HSTS
Hello, This Is My First Post At Null-byte I Will Tell You More About What I Discoverd In Google Servers ....
Forum Thread: First CTF Awards and Results
First and foremost I would like to declare Joe Schmoe and Dragon Slayer of team ForLulz the First 1337 CTF H4X0Rs of Null-Byte congratulations guys and thanks for participating and posting your write up!!!!
Forum Thread: Hello World
Hi everyone. This is my first day having a an actual account, but a few you might know me from irc. Just wanted to say greetings and introduce myself.I plan on learning from you all and also maybe giving out some knowledge myself. I'm thinking about maybe doing a couple posts on x86 assembly for beginners, but I've been slightly busy lately, so I'm not sure when that will be. In closing, nice to meet you all!
Forum Thread: Persistence and Post-exploitation on system outside of LAN network?
Hello, it's been a while. It's been a while since I have posted on here, and I really want to get back and contribute to the community. I have been working on a lot of projects, and I am looking forward to spreading more knowledge and learning more as well.
Forum Thread: Tools for Kali
so i have an acer cb3-111 chromebook and only have 4 gigs of space that i will give to kalis tools so which tools are you guys using the most and what for heres the tools list Kali Linux Tools Listing | Penetration Testing Tools.
Forum Thread: Finding openPorts.(Nmap)
If i do nmap to get openports. Web Admin(or anyone) will know about it that someone is messing with web etc.
Forum Thread: How to Increase TX of Internal Wireless Cards in Kali 2016
Hello, I didnt see a How to specifically for the newest Kali 2016 release so I thought I would toss this up for you all.
Forum Thread: ADB Over Internet?
I am wondering if it is possible to set up ADB over net if so how would i go about doing that? Any help would be amazing
Forum Thread: No Handshake in Airmon-Ng
So I'm using an Alfa wireless adapter with a laptop. I can deauth perfectly every time with it, but even though my devices reconnect ( at least two or three) I get no handshake. I'm using a live usb version of Kali linux. Any thoughts as to what I'm doing wrong?
Forum Thread: Check This Out!
Hello there fellow Null Byte-ians! How are you all? It's been quite awhile since I've last been on here. I'm glad to see that everyone is still going strong.
Forum Thread: Static Ip via Webserver
I have a simple doubt. I have a web server with a static ip address in godaddy. can it be configured in such a way that i can use metasploit with that static ip address so that i can listen on that ip address?
Forum Thread: Is Portforwarding Safe?
Hey guys,can someone pls answer my question?i am a bit concerned about it.Cause when i test outside the lan some malwares,i need to portforward,also with noip.So i need to know if it's safe to decide where i should continue or not.