Null Byte Forum

Question: Open Function in Python

I know how the function works in python, but this code I am doing in the guide "Learn Python The Hard Way" seems repetitive. Does my code for each time it uses the function with open in it, open it? it just seems repetitive.

Forum Thread: WordPress Hackage

Is there any chance that someone experienced with website hacking could do a tutorial on breaking into popular sites like WordPress using reverse IP attacks or brute force? In the event that doing so might be illegal, is there any way that links to other tutorials and resources could be commented below?

Forum Thread: Question to the Admins/Experts on Certifications

This question is for the admins and otherwise legit experts and pros. I'm studying to become a professional ethical hacker and wanted your perspective on what certifications are most desirable to obtain. I've been prepping for the CEH and was planning to take it the beginning of Sept. I've passed the last few simulated exams and am comfortable in my preparedness, however am rethinking whether obtaining that credential or seeking another certification such as certified pentester, ect. I've gog...

Forum Thread: VPN for Linux

Hello. I would love to hear your recommendations for a good quality VPN service with very lenient terms of use. I would prefer cross-compatibility with Windows, Linux, OS X, and maybe some mobile operating systems such as Android. If cross-compatibility is not availabel, at least support for Linux is first priority.

Forum Thread: Android "Stagefright"?

Anyone has any exp. With this type of exploit ? Well since a while now there has been the huge exploit named "Stagefright" , it is said that over 90% of the android smartphones would be vulnerable to this exploit; wich is based on a Remote Code Execution.

Forum Thread: Wordlist Generator in Mr. Robot

I was watching the television show mr. Robot and in the first episode he pretends he is a bank to get information from a person. Then he uses those keywords to generate a password list. I have used CUPP before but I was wondering if there was a wordlist generator that just used a set of words instead of using very specific details like in CUPP.

Forum Thread: Port Forwarding with a VPN

So I used Private Internet Access for my VPN, and I can't seem to figure out how to port forward properly with it. On my OS X system, I have the actual PIA client set up which is supposed to support port forwarding and tells you which port is forwarded. However, I have tried checking it using http://canyouseeme.org/ and it is clearly not being forwarded. I have looked through their forums and found a thread about how to set up port forwarding using OpenVPN on Linux, but it wasn't very helpful...

Forum Thread: Creating a Live Disk of My Installation??

Hello fellow Null-Bytians. I'm here with yet another question (yes, I know, we're getting quite tired with them). But however, I'm here to ask how on earth can I create a live disk ISO from my current Kali Linux installation? The only reason I haven't tried this myself yet is because I know that it's possible for me to screw up my entire install, and since I'm not running it on a VM, I can't roll it back.

Forum Thread: Mr. Robot Questions

I was curious to know why in watching Mr. Robot the main character (Elliot) decides that when he needs to wipe everything to protect himself, he takes out the RAM and microwaves it. Isn't RAM volatile and dump on shutdown? Was there a reason I missed or is it just Hollywood?

Forum Thread: Issue Exploiting Java

I am using this tutorial this one and I have done this before I upgraded to Windows 10. Now it isn't working. I just keep getting "Sending SiteLoader.jar. Waiting for user to click 'accept'... instead of a shell. This is after I say run and everything. If someone could try this on a 10 machine or tell me that I am doing something wrong let me know :)

Forum Thread: Trying to Learn

I try to learn how to acces a LAN friend. He gave me his router ID and that's all. I know I can for example do a DNS spoofing by changing DNS info from the DHCP config of his router.

Forum Thread: WINDOWS 10 Kali Live HELP

So recently I downloaded the Windows 10 edition of Windows (Windows 7 and 8 users are offered a free upgrade by Microsoft blablabla.) I wanted to study this new OS on a spare laptop I had at home. Long story short, I booted Kali Live from an Old Kali Live USB i had laying around and I tried to do the good old change Utilman.exe to actually become cmd.exe so when I rebooted into Windows 10, viola, Admin Perms. But when I tried to rename the file, whether with command line or using the GUI, it ...

Forum Thread: Metasploit Exe Payload

I remember seeing this somewhere but I dont remember so I though I should ask you. Can someone tell me how to create and exe that contains a payload and that as soon as the person opens the exe the payload will automatically enter their system and I will know when they open it so as soon as they do I will create a backdoor on their system although I want it that the payload stays active on the computer until the next reboot of the target without the exe being on.