Null Byte Forum

Forum Thread: How Would I Make a "Bruteforcer" to Guess a Word?

If that makes sense. Basically if I had a word say "Good morning**1" and them 2 stars were numbers or letters how would I create a script (or is there a script) to go and make a list of all the combinations of it. It wouldn't need to be case sensitive. I can't code in any language :( so basically I'm asking if someone could make one :/ I want to learn but it will take time and this is quite urgent.

Forum Thread: Can My Chipset Do Simultaneous Injection and Capture of Packets?

Hi to all of you, I'm a newbie in this hacking world and I need some help with a thing. I have a SMCWUSBT-G wireless adapter (yes, the T version), with the chipset Atheros AR5523 (lsusb never lies), and I want to know if this specific wireless adapter supports simultaneous capture and injection of packets, and possibly a way to figure it out by myself for future wireless adapters. I've been looking for hours on the internet and I haven't found anything related to this.

Forum Thread: Polymorphic Worm

Greetings, fellow ethical hackers! Today I will be demonstrating the process by which one can create a polymorphic worm in python. As an aside, I shall explain each and every step of said process; I don't do this just to feed the skiddies. With that said, let's dive into the code. First, we will need to download a few things. Grab a copy of Python 3.5 and install, as well as the winshell module. Now, create a file entitled "morph.pyw". The ".pyw" means that the file will run silently, without...

Forum Thread: Reverse Shell Over VPN

I have an OpenVPN server I setup. I also have a reverse shell on a computer with the OpenVPN IP. When I run the listener on the VPN's IP (while connected to the VPN) I don't get any sessions. If I try on my local network with my local IP it works perfectly fine.

Forum Thread: Having Trouble Booting Kali Linux Off Usb.

I herd about kali a wile a go and decided that i should install it. i followed a tutorial that used win32disk imager but when i tried booting off it it just booted windows normally. i tried this method multiple times on the same file but still the same thing. I then tried re-installing kali but still the same thing. I tried 2 other methods one doing it manually and the other using Universal-USB-Installer but still the same thing. i also tried installing it on 3 different networks but still no...

Forum Thread: Keylogger for Printer?

I know the tittle may sound difficult to understand, but I will explain it.There is a printer in school , and i want it to save all information(scans,printed stuff, etc..) but i don't really know how to do so. I talked about the keylogger since it can save the words you write, happening the same thing in a printer it should save the files that were there.

Forum Thread: Botnet for Kali Linux

Hello, I am a kali Linux user who is wondering how to create a botnet for the Kali Linux operating system, I am not just a "script kitty" looking for a simple script that I can use to ddos, I am willing to give time and effort for what I have to do to create a botnet, or learn more about the amazing world of hacking. One thing u should know about me, I love to learn and am passionate about learning

Forum Thread: Learning Kali

I started using kali about a month ago, i managed to successfully break into my other laptop in the same network using metasploit and i have no idea where to go next. I want to learn mmore, maybe start creating my own payloads, i basically don't want to be a script kiddie. Where do i start ?

Forum Thread: Get Any Informations from a Distant PC

I continually browse & browse online, in the forum, on the site about a getting any informations from a distant PC some of the threads talk about my research but I'm searching a step by step for beginners cause I really don't know at all about Kali Linux or Metasploit some of the "good Samaritans" write online !

Forum Thread: Having Problem Setting Up Network for Hacking with Kali Linux in VirtualBox.

I just downloaded VirtualBox and installed Kali Linux 2 in it. I set the network setting in VirtualBox to bridged network. My virtual machine now has an ip as 192.168.XXX.XXX just like the host and the other devices in the network. I can ping the devices in my network from kali machine but i can't access the internet. When I use BeEF Framework and generate the hook address , I can access the url from my host machine but the other devices like my phone cannot access that url.

Forum Thread: How to Evade AV on Android?

How are u folks? We have seen plenty of content to evade antivirus on windows, etc. My question here is if there is a way to create a payload via veil evasion or any other tool to bypass Android antivirus. There certainly must be an easier way to evade AV other than inject malware to an apk.

Forum Thread: Help in Kali Linux

Hello guys in new in hacking. My first problem is I'm confused what ip I have to put. That ip which is written in Windows cmd ifconfig or that ip which is written in kali linux on virtualbox. My second problem is I'm trying to create a payload for android hacking on wan i put my public ip for creating payload but whenever anyone try to install it always says there is a problem parsing the pakage. What should I do please can anyone help me with these two problems.