Null Byte Forum

Forum Thread: Kali Linux Macbook Battery Icon

Newbie here, just installed kali linux on my Mac and I couldn't find any info on the battery icon online, tried ACPI command, nothing returned, there's no battery info whatsoever, so last night I just closed the laptop and found this morning battery all drained, definitely need some config setup on the battery side. Does anyone have the same problem? It's annoying u don't know how much juice left when running under linux on the Macbook without the AC adaptor.

Forum Thread: How to Precede an Xss Attack in Advanced Mode

hello dear masters i am trying to get myself into xxs . dos and ddos attacks, and yesterday i made a penetration test on my wordpress using burpsuite and it reported me that my wordpress has a cross site scripting vulnerability. I'm using wordpress plugin yop poll to collect some opinions from my visitors about the website,, and when do I do the scan, it is there where the program finds the vulnerability of my site

Forum Thread: Password Worldlist Submittal

Many wordlists have been made that are composed of passwords that have been stolen in some fashion. I thought I remembered coming across a website before that said if you had a list of passwords you'd like to submit, , to please do so but I can't remember which one. Does anyone know where one can submit a passwordlist?

Forum Thread: Priorities

Hello, I have been using backtrack/kali on and off since BTR3 I think it was. I originally used it only to crack WEPs. I looked into WPA2 and determined that because most people now use complex passwords it just wasn't worth pursuing a dictionary attack.

Forum Thread: C++, Hacking Websites, Someone Help?

I have a few questions. Bear with me :). I have finished learning C++ from the basics (cout, if/else, while loops, etc.) to the a little more "advanced" topics (unary binary resolution operators, function templates, fstream). I feel that I have quite enough knowledge on C++, and I want to continuing learning more with the STL, building applications, and etc. However, I want to know what I should do with this knowledge and how I can implement it with hacking.

Forum Thread: Can I Use John the Ripper to Get Past a Windows Login Screen?

Password Cracking I'm running Kali Linux which already has "John" installed. Its been awhile since I found a urge to get back into the swing of things with Kali and all of its toys.. tools If I wanted to bypass the login screen on a more modern version of windows say windows 7 or 8 could I somehow make "John" a live boot and take care of that. Or would something else be suggested? Anything helps!

Forum Thread: Pros and Cons of Tails

Okay, so I've tried out Tails, and have come to a conclusion with it. (on the look, feel, and comprehensiveness of it) This Pro-Con article will be slightly different form my previous ones and geared more toward the software it contains, as I am not comparing Tails to anything. This is not a hacking/pentesting distribution. It as an anonymization distro meant for people who wish to stay completely anonymous while browsing the web. This OS is meant to be ran live on a Flash drive with persiste...

Question: Same Domain, Diferent IPs ?

Hey there, I was with nothing else to do and I was pinging random domains and in one I've got something like this: I ping the main domain and got an IP, pinged one of it subdomains and got an IP on the same address range but after that, pinging it "sub subdomain" I got a different IP pointing to another place that doesn't seems to relate (at first inspection). And pinging again the same "sub subdomain" I got another different address (note to red rectangules).

Forum Thread: Master and Apprentice

Ok so is this possible?? Like one of you who is skilled enough can be my master and he/she'll guide me through everything he/she knows and id directly ask my questions to them...?? Is anyone up for it?? Ill be grateful to my master ;);)

Forum Thread: How to Get Caught

I read something somewhere sometime and want some clarification. What information can get traced back to you after a successful / unsuccessful attack? After a quick brainstorm I thought of the following:

Forum Thread: Creating a Proxy Chain

Hi, I've been doing a lot of re-search about creating a proxy chain. But I haven't come across a client that can give me that. If you have a link to a working updated client that can let me make a proxy chain please let me know or maybe tell me a different way to create a proxy chain if you know one.

Forum Thread: Stuck at 'Sending SWF'

I tried out the Hacking Team Flash exploit (https://www.exploit-db.com/exploits/37523/), but I can't get it to work. When my victim pc (of which I made sure it was vulnerable to the exploit) browses to the malicious link, I get the following output in Metasploit every time: