Null Byte Forum

Forum Thread: Hello ,

I am a newbie , learning VAPT . I want to know how malware anti-debugging works and then check whether malware is attached to self or running on vm or not . How do i start ?

Forum Thread: Cracking Account Passwords?

Before I start, I would like to notify I am not using this for criminal activity, I am using this for getting my accounts back and general white hat use, I would like to know, how you crack accounts such as forum accounts, mine craft accounts and any accounts in general. Any help?

Forum Thread: Hidden Wifi How to Find One?

I want to know how to find a "hidden" wifi. By hidden i mean this: Yesterday when i was at my school where there also are some school laptops. The laptops had a special wifi named "(school name) cert" however i can't find the network on my own pc which my school have another wifi for (for home pc's). How can it be I can't find a wifi which signal is there but it's name don't show up so I can't connect to it? I would like some explaination on how it is done too if someone knows.

Forum Thread: Map Network

Hi...,I want to know how i can map network(i want to get access database server) from using LAN in my college.Actually i want to get students data from of my college.Please explain structure of Network.I dont know about it.

Forum Thread: Kali Linux Internet Question.

So.. i have Kali Linux 2.0 installed in VM Workstation, and i can play with it only in my LAN area. So for eg. if i have a clone site of.. i don't know let's say facebook, it can be accesed only from my LAN. Peoples outside my lan can't acces it. What settings should i use for VM? Now i have a Bridged connection. Should i make some portforwarding? Or something like that?

Forum Thread: What Database?

So I want to test a website for sql injection, BUT how do I find out what database it's using or if it's even using a database at all ( but it has to as there are all kind on forms ) ?

Forum Thread: Kali VNC Problem

I installed tightvncserver and ran it then I set up the password and all and when I tried connecting from vnc viewer from my phone I only get black lines crossing (I also got a grey screen) even after I tried vnc4server and I tried tweaking xstartup but no Chance, if anyone got a working xstartup file for kali 2.0 please send it to me or upload it somewhere

Forum Thread: University and Me

Hello, I am about 18 and I want to go to the university. I am able to use Java, little bit C & C++ and Ruby. I want to go to the Masaryk's university in Brno. I want to choose cyber security. Do you think this gonna help me work for the companies like Eset ? Or I should do university primary about programming and than do the cyber security on this university. Please share what do you think.

Forum Thread: Setting Up Listener on Deep Frozen Computer

I would want to use a netcat listener on a deep frozen computer and have it run on startup. I also would need it to run as an admin account and open the firewall as one since it is locked down. How do I do this WITHOUT editing the registry. I know I can boot a Linux USB to edit what the deep freeze boots. I am thinking a batch script.

Forum Thread: Kali Linux SQLMAP Question.

So SQLMAP works basically with sites that ends in php?id=5 for eg. But... my question is... how you hack a website that ends in.. php?page=download.. or something like that, a website that doesn't end in php?id=number.. or a website that ends in .com .fr, etc. Those are non-vulnerable sites, right? But i bet that they're still "hackable". Can someone give me some advices?

Forum Thread: Grub Error

So today I was using grub customizer to change what grub automatically boots to so it worked fine I had no problem until I booted up my computer a couple times and now I'm getting this error "minimal BASH-like line editing is supported. For the first word, TAB lists possible command completion. Anywhere else TAB lists possible device or file completions.