Null Byte Forum

HOW to: TAKE DOWN the SITES with HULK DOS

we have all heard about the hulk tool for dosing sites but time has passed and it went hold, now it barely can hold any sites off with CDNs and Loadbalancing servers like nginx and cloudflare protecting them. well not any more, witness the power of the new and improved hulk tool version 1.0.2, available in both golang and python.

Forum Thread: Monitor Mode Kills WiFi Kali Linux

I have a TP-Link WN721N and whenever I put it inti monitor mode I get disconnected from the network that i am on and cannot connect to any networks, if i use airmon-ng to get into monitor mode network manager wont even detect my wifi card. please reply quickly as I am leaving to DEFCON soon.

Forum Thread: Does Anybody Know Any Tools or How to Crack Ipad/Iphone Passcode with Kali Linux?

I've been surfing the web for a info on " how to crack Iphone/Ipad passwords with kali linux Hard wired" most of the searches just give typical stuff but i want to know how to crack the passcode hardwired (via USB cable) Is there a tool in Kali Linux to do this or in the repositories of Kali linux {By the way this is legal as it's my cousin's iPad and he needs his Passcode recovered and he requested me to do this}

Forum Thread: How to Do a MitM Attack with Websploit

This is my first tutorial, so don't hesitate to give me some constructive feedback! I assume most of you know what a Man in the Middle (MitM) attack is, but here is a diagram of a Man in the Middle attack. I will be using the Parrot Security OS, but you can use most Linux distributions. For this MitM attack we are going to need Websploit, so let's get it now. Anything in bold needs to be run in a console.

Forum Thread: Building Our Own Hacking Tool in Python, Part 1 (Getting a Shell)

This part will be dedicated to major step in the hacking process : getting access to a shell on the target, which will allow you to execute commands and basically get control of the computer. What we are going to set up can be summed up with this simple drawing : The Python program we are going to code is itself pretty short but I assume there are beginners among us, that's why I will take some time to recap the basic information we have to know on networks in order to make a backdoor. This p...

Forum Thread: Python 2 or 3 for Hacking?

So I've been looking @The Defalts python tutorial and it was all going so well until lesson 4: Basic user Input. I figured I must be doing something wrong and then I realised Defalt was using 2.7 and I'm on 3.5. so the print functions have changed. I'm confused on if 2 or 3 is more useful in the context of hacking. I'm new to programming (I wanted to learn programming before pentesting so I'm not a Skid)

UML: UML Class Designing - Ultimate Guide

Salam Everyone! I've seen many students, troubling in the concepts of Class Designing and Diagrams. So, I've decided to make a much simplified Tutorial on Class Diagrams and Modelling using Unified Modelling Language (UML). It's mainly based on a Document, made by a Student of our University, and other guides (details are in the Credits below). I've just combined everything in one place. I hope U will find it useful!

Forum Thread: I Lost My Facebook

Hello everyone out there. I want to seek help from you guys. Every ethical hackers and admins over here please help me sort it out. Someone cracked my facebook and changed all the recoveries today. How can I get access to my account or if anyone can help me. Please give me some ideas or help me

Forum Thread: Run Hydra Through Series of Proxies?

I've been trying to crack my email password, but after 150 or so attempts, hydra stops giving the correct password even when I know it is in my password list. I assume this is because the smtp server is blocking my ip after so many attempts. I thought I could get around this using proxy chains, but if I do I don't get the right password at all, even after no wrong attempts. Is there a way of cycling through proxies, changing every 150 attempts, in order to get around this issue?

Forum Thread: How to Decrypt the Handshake Cap File ?

Hello everyone, this is my first post, i'm already watching aircrack-ng doing its magic with the rockyou.txt file, but its taking too long, and most of the words that pass-by in the process aren't actually making any sense, i live in morocco and most of the pass-phrases that we use are likely to be something like 'A3E5BD93A" using only 9 characters with no strange symbols or actual meaningful words, I've tried to make my own word-lists with crunch, but i will save that as a last resort, maybe...