Null Byte Forum

Forum Thread: There Is Someone Out There Who Doesn't Have Anyone to Rely on. Spread the Motivation by Spreading This Python Script

Someone out there has experience depression, a lack of inspiration or motivation. They have nobody to talk to or rely on. Most of them sit in despair. I wrote this little python program in a day inspired to motivate someone. I have had friends who have been depressed or unmotivated. I wrote this program with a intent of someone's day to be better. When you run it gives you a quote on start and you can get more quotes by category. It's very simple, not really that great but words can change pe...

Forum Thread: Creating OS

Hi guys I am new here. I want to ask all of you about creating an os (Any kind of Android or PC) what do i have to do to create an os for my personal use or to sell it to someone (Making it private) .Do i have to create OS only or hardware's too . I am free next month so i am thing of this so please tell me about legality or illegality of this. Sorry if it sounds stupid

Forum Thread: Python Own Tools.

Greetings, I have started learning Python for a lil bit of time now . As of now i do know how to read progams :) But i cant write them myself. ( might be becausei dont have much expierence ) But my question is, how do people actually come up with a progam like " SSH Bruteforce, Server /client attacks, password crackers, trojans,virusses." etc. I do know how to find tutorials but that feels more like just copying ther code and knowing how to read it. But i couldnt write the same code when i cl...

Forum Thread: Can I Use Dmz as Alternarive of Port Forwarding?

Hi, I'm newbie in kali linux. I am reading stuff from here to do tasks. But unfortunately I can't forward my ports because my Internet provider close all ports. I am using cable internet in tenda router. I tried to forwards ports to attack WAN but unsuccesful. I know this because I do attack by armitage and it say all ports closed. I got his main Mikrotik ip while scanning on Unicon scan, I tried to telnet to connect but it requires login info I tried basic login but failed. Today I was doing...

Forum Thread: Using Proxychains with TOR and Nmap

Using proxychains4 with TOR browser (as the proxy), I want to perform a Nmap scan of a host. Since Tor is a TCP only proxy, would that mean that a scan that uses other protocols than TCP such as ICMP would not be "encrypted" with TOR? Would anyone know what would happen in this situation as I do not know how to test it.

Forum Thread: Introducing FutariNoSekai

FutariNoSekai is a little Python script I made.It's basically a pentest framework.It's very simple..all it does is execute it's modules which are written in other languages as well,probably not much but check it out! GitHub - rudinskizvonimir/FutariNoSekai: Beginner's Pentest Framework coded in Python with modules in other languages.

Forum Thread: About Android Security!

So my mobile lcd got cracked and went to repair it , the guy told me it will take couple of days as the he already had my phone disassembled so i left it there, had a app lock on but still curious to know if someone copies data from your android device is there any way to find out some log or stuff which we can check if the data was copied from your device?

Forum Thread: IP Subnet

I'm using metasploit to perform a ssh login scan on a range of ips from 192.168.24.00 and up and I don't know how to write it. For example, I'm trying to scan 192.168.24.01, 192.168.24.02, 192.168.24.03, all the way up to 192.168.24.99. This isn't the actual ip btw, just a made up one. Can someone help please?

Forum Thread: Backdoor Crypter FUD

Does anyone know where i can buy a FUD good crypter that last FUD for 1 to 2 week i am looking to purchase one but everyone that i have purchased so isnt fud or it only last one to 2 days please if you know of a good place let me know asap thank you

Forum Thread: STeps of Any Hack^_ ^

Greetings, I'm having some issues if it comes to getting into a system / server. I know it's a easy task if the system hasn't been updated for ages and runs old software. But what do you do when you want to hack a person's pc thousand miles away with a updated Linux / windows OS. or maybe a bank website which has real good security and has been updated good. I know in these cases metasploit wont work since the exploits has been updated, (right?) Lets leave out the social engineering part of "...

Forum Thread: How to Infiltrate Router's Setting Page?

A friend of mine has set up MAC security on his router. I can use MAC spoof to access the internet but since I use Kali Linux in a Virtual environment so accessing internet is not a very good option in Vmware plus I've to game online which is a far fetched idea for a Virtual environment. And as you guys might know that MAC spoofers do NOT really work for windows (they either get stuck, have compatibility issues or just don't work) so I can't have it on windows either, so I'm trying to have ac...

Forum Thread: Metasploit Dominating?

Is it just me or does metasploit dominate the hacking world? It seems that on this forum its all bout using metasploit to use a exploit or using a reverse shell (payload) to hack a operating system. I thought that his was a newbie tool that doesnt work on anyone with a decent AV .

Forum Thread: I Have Problem with Metasploit on KAli Linux 2016?

I am using metasploit v4.11.22 on kali linux 2016 .when i creat a payload with msfvenom by using my external ip address and creat a Listner on msfconsle it took very long time after clicking on backdoor file and when i entered command "sysinfo" it said unkonwn command.then after 15 seconds an error comes ."Meterpreter session will closed : reason died...??