Null Byte Forum

Forum Thread: Rooting Routers

does anyone one no how to root a router a home router that runs busybox with read only privileges?? how do I go from read only to root?? i no you would have to get root exploit on there, but I don't understand how? i mean wget but than i would have to compile it which seems like its not possible to do....or how to nano so I can just write my own shelll??? i don't understand how to this point???so i guess my question is how to root a router??

Forum Thread: Call/Number Disguiser

As we all know, Hollywood has granted us with a realistic view on how to be super 1337 h4ck3rz, but one common hack we always see are anonymous calling, with the bonus of a deep voice changer so it sound like the scary trash can monsters we've all grown to fear.

Forum Thread: Evading IDS (Fragmented IP Packets

In order to scan a network , we have to bypass the firewall or IDS systems . However , I found that the old techniques of nmap / P0f do not work most of the time with the strong & new firewalls or IDS . My question is there a way to craft fragmented packets with certain time delays that can bypass these obstacles and do not trigger any alarms.

Forum Thread: Anyone Taken the C|EH Exam Lately?

I was just approved by EC-Council to sit for the CEH exam. I had to apply for an exception because I didn't take an official prep class, but have worked as a junior pentester for almost a year. Anyways I've heard nothing but nightmares from pple who've taken v8 and v9 about the material in the exam not being included in any of the study materials being provided--even by EC-Concil's own bootcamp. A lot of people have demanded EC-Council to give them a refund for the bootcamp or allow them to r...

Forum Thread: From Compromised Router to Computer

Hi the title kind of explains my question? I don't really understand and I haven't been able to find good info if any at all on google about from going to a compromise home router to compormising all systems on the network.....what are the steps in making this possible? I know I can send out arp request from the router some how and figure out what systems are connected to the the router, but they would be inside LAN so how would I port scan them? and how do I pivot from the router to the othe...

Forum Thread: Bind Shell Start..

i have a script writing in python it is script that pass AVG and reconnect to victim system in any time but its bind shell i dont know how tonstart and reconnect to his system last line i dont know when tonstart.. (i look on google but i did not find the information i nees so i comeing to u)

Forum Thread: FBI Iphone Hacking

Okay we have seen it in the News, Now as white hats what methods would you use? Thinking today myself i would build a machine to tap the pass code in but that could destroy the data after 10 failed if that setting is on.

Forum Thread: How to Hack Wifi Admin Id and Password

okay, so this is how it goes... I am living in a rented home and recently my owner had blocked peer to peer sharing and other advance features through the router, I have finally decided to breach through their user id and password using "kali linux" , that's where i need help.

Forum Thread: What Should I Do?

So i have gained access to an administrator account and access to all the student info for my school. I know that i should tell the administrators how i did it to help them protect the system, but people at the school have had all computer access removed because they ran ubuntu from a memory stick. I amworried that i will be punished severely if i own up because i have been accessing sensitive information.

Forum Thread: Unknown Apps Installed

Hello guys,recently i'm getting unknown apps installed on my iphone..Not just any apps.they are apps like the game mortal kombat,Avira antivirus,Damn daniel,etc...I had this before so i new formatted my iphone,erased everything.after i logged in the same apple id ofc..again with strange apps.I don't know if my apple id was hacked cause i don't think this is possible.I used it only on my phone,it's not even jailbroken.Please someone reply to me as soon as possible can my iphone be hacked?And i...

Forum Thread: Is There Any Interest in a Series About Decrypting Basic Encodings?

I thought of writing a series about decrypting basic encodings like Caesar, Vigenere, etc and wanted to know if there are some people who are interested in this topic. I would first introduce any encoding, then explain why it is such a bad one ;), after that I will tell you how it can be decrypted without knowing the key of course and finally I will give a code example written in Python, which can decode most of the decrypted texts.