Null Byte Forum

Forum Thread: How to Crack md5/sha1 Hash Using Hashcat GUI on Windows

Hashcat is the self-proclaimed world's fastest CPU-based password recovery tool. It is available free of charge, although it has a proprietary codebase. Versions are available for Linux, OSX, and Windows and can come in CPU-based or GPU-based variants. Examples of hashcat supported hashing algorithms are Microsoft LM Hashes, MD4, MD5, SHA-family, Unix Crypt formats, MySQL, Cisco PIX.

Forum Thread: School Computer Hacking

My homework due next week is to hack into my school laptop and gain Admin access. The laptop has been "reset" to Windows 7 Professional and there is a username and password requirement when I start the computer (login screen). I got no idea how I'm supposed to do this because I can't even re-install Windows 7 Professional 'cause I get CD-ROM error :/

Forum Thread: Port Forwarding Problems

Hello null byte, i'm having some issues when i try to port-forward. For some reason my router doesn't let me put my public IP to open the 4444 port it gives an error saying it's not the same subnet with LAN IP address, therefore i can only open my router IP, but when i check the port, it's still closed. can someone help me please?

Forum Thread: Laugh for the Day

So, I found this on the V3rmillion forum one day, and one user (DemonHacker) banned a kid from Minecraft for using an exploit (the irony). Turns out that that kid was a really stupid script-kiddie. In response to his ban, the kid wrote this: That right, he's gonna "hack ur data with lua." XD

Forum Thread: I Lost Control of the Puns

My Brainf*cked Python BASICally Bashed and ate my Ruby On Rails for my model train. It was kinda AWKward, but I had to focus on the Falcon test, in which I got a C. I think it was just my operations, but being able to interpret my Python would help it run. It probably thinks I will execute it otherwise! I got so mad, I threw an Apple out my Windows, only to find my Tux ripped by my Orange Puppy. I got a good morning Java, and started to GO to my car. I was pretty Brainf*cked about my grade, b...

Forum Thread: Help with Advanced (Manual) SQL Injection

Hey there, fellow tinkerers. Long time lurker, first time poster (isn't everyone?)... I've got a couple questions regarding manual exploitation of SQLi vulnerabilities. Yes, I have - and regularly use - sqlmap for my projects and I love it, but it doesn't do much in the way of explaining. I am one of those people who has to know the hows and whys of everything. I know that, simply put, SQL is the language that web applications use to communicate with their back-end DBMS. I know that sub-par c...

Forum Thread: Xp No Longer Patched, Open Exploits?

since xp is longer being patched by microsoft this should mean its very vulnerable now to remote exploits correct? are there any "zero-day" exploits that work on xp that should be forever available. it seems to me that xp being left in the cold my M$ and that XP still has a pretty large foothold this would be something great if your a hacker. But everything i find just points to netapi or dcom exploits which have been patched therefor any system that has all m$ patches is not vulnerable anymo...

Forum Thread: Best Computer for Hacking

I know Kali Linux can be installed on various computers but I'm looking for a really good computer to use for Kali. Currently I'm using my Mac to run it along side OS X but I only have around a 125 GBs of storage so I don't have much room for Kali. I was thinking of going with maybe a Alienware because its a super fast computer but I really don't feel like spending so much money on a computer. So if someone could recommend a reasonably priced computer around 500 dollars preferably a small com...

Forum Thread: How Can I Bypass Microsoft Forefront?

I have found quite a few articles detailing how to bypass web based firewalls and censoring systems, but not a single one seems to work with Microsoft Forefront, and frankly, the large "This page is not available" redirect is getting extremely annoying. All data sent over my network seems to go through two alternating proxy servers (code named King and Cleric) which act as proxy servers to censor data. If they go offline, no internet access can be used by devices connected to the local WiFi n...

Forum Thread: How Can We Amateurs Help Null Byte Grow?

Welcome, All registered users of NullByte! I have made this thread 'cause I am starting to think that NullByte has some useless posts made which appears on the front page for 2 days since it has been posted, and those useless or stupid posts drive visitors away from this website. (I have made a huge share of useless posts myself) Why not make this community better?

Forum Thread: Part 1 (Python)

"Programming" a word almost every one knows. None-hackers and hackers too. Hackers need to know how to program. There is something I heard a while back: "Learn to program or you're nothing.", while this itself is not true.... You're always something... You should always learn how yo program.

Forum Thread: Comments, Python (Part 2)

Comments are like the holy grail in Python. Python is a very delicate and easy language. But of course, to the person on the other side, who does not know much... Python is something impossible. Comments are used to say something in an easier way. They can also disable part of some code you don't want.

Forum Thread: RAT Help

Hello, I was wondering where is the best place to download a Software I can use to make a RAT? Ive tried downloading Darkcomet from youtube videos but it didnt work as much as I thought it would, any help?