Null Byte Forum

Forum Thread: Nickname Help

I'm about to get a school jacket with a nickname on the back and I wanted to have something about computers/hacking that very little people know about. So I wanted to hear some of Null Bytes opinions. Only rule is 12 characters maximum.

Forum Thread: The Legal Consequences of Hacking

In our discipline, we may WANT to ignore the legal consequences until they slap us upside the head, but that is not a very prudent strategy. To help all my apprentice hackers better understand what is and is not legal in hacking, I dedicate this forum. The Cyber Crime Law Enforcement

Forum Thread: Mechanize with Multi-Threading in Python

Hi guys, i am working on a bruteforce script. I have succeeded in making it bruteforce with mechanize but it is very slow, and we all know speed matters. I tried using multi-threading but that doesn't work I think I am doing something wrong, Please let me know if you have any ideas.

Forum Thread: TPPC

Ok so like 5 years ago I used to play this game tppcrpg... now I forgot my password and my brother is begging ne to give him my id cause well I was too ahead...

Forum Thread: How to Save Exploit Generated Website-Files Externally (To a Personally Chosen Directory)?

I need to test variouse Adobe Flash (and other) exploits per website drive-by on VMs... The problem is, that I cannot always let each VM connect to a attacker VM web-server (because when it is automated, this would cause it to be very slow and I dont want any network connections), BUT it seams like Metasploit generates a URL to the exploiting script AND I have no clue how to extract these scripts.

Forum Thread: Mozilla Firefox Bans Flash Player

In OTW's article about using Hacking Team's Adobe Flash Player exploit, he said that there were, in total, three zero-day exploits leaked. Since then, Mozilla Firefox has temporarily banned Adobe Flash Player. I just thought this was an interesting and slightly useful tidbit of information. However the newest version, 18.0.0.209, is allowed. So, what do you all think about this? Tell in the comments below and thank you for reading!

Forum Thread: Next Steps

I want some advice from the experts and more advanced: What should I go about next? If you've read some of my posts I assume you know some of the stuff I understand and some of the stuff I can do. However, here is a compiled list:

Forum Thread: Payload and AV

So I get it that exploit is just a way to get payload in... So lets just say that we're making a normal exe or apk without an specifying an exploit... that means we r not using an exploit and user is on his/her own installing payload right??

Forum Thread: Hello! I'm (Sort of) New Here!

My name is AppleDash, and I'm somewhat new here. The reason for "somewhat" is because I've been a lurker, viewing, reading, and learning here on the Null Byte world. (Clever name by the way. I read the post on the world namesake and found it interesting. Link for those of you who haven't read it yet: http://null-byte.wonderhowto.com/how-to/null-byte-injections-work-history-our-namesake-0130141/ )

Forum Thread: How to Upload a Backdoor

Hi everyone, I am trying to learn how to use Weevley, but I don't know how to upload a .php black door to a website that doesn't have a place to upload files. If anyone can tell me how to do this, I would appreciate it.

Forum Thread: Using Sux for Non-Root Access in Kali

Hi peeps - I'm reading a pen testing book and it mentions using the sux wrapper when using a browser. I am confused as I thought you would need root access all the time as a pen tester or is it used to protect me from being hacked? or is it used to stop me from derping a command?