Null Byte Forum

Forum Thread: Anyone Have Experience with Nessus?

Hello, I was on the sectools.org top network security tools list and I saw a tool called Nessus at #3 on the list. I have heard and seen most of the other tools on this list on Null Byte and other sites as well but this was the first time I have heard about Nessus. Does anyone have any experience with this tool, and if so how well does it perform compared to other free software considering its price tag for outside personal LAN use ($2000)?

Forum Thread: Lightest Linux Distro..

Hi guys Here is the list of lightest ( especially in ram) distro of linux. Along with all the information provided in that link. This distro is good for beginners as well as for immediate and professional hackers. Some of the distro is using just 100MB of hard disk space. They all are also idle for VMware or virtual box.

Forum Thread: Need Help with facebook.py

Hey guys, I recently installed python on my Windows 7 Os with help of this tutorial () And copied facebook.py from pastebin. Now I entered details of the victim, slected my passwrd list but when i run the program instead of searching for password it shows...

Forum Thread: Handler Failed to Bind

Hi H@ckeR$, I was trying to hack an android phone with the help of the tutos on tag.wonderhowto.com but I hit an error which is "Handler Failed to bind to IP:4444, started reverse tcp handler on 0.0.0.0:4444......." I am unable to hack the phone (which is mine, just for testing). Both the Linux Machine and Phone are on the same wimax network, so I dont think it needs a forwarded port, I have successfully signed the apk, but this error is strucking again and again on my retrials,

Forum Thread: Distributed Computing

i feel like we need to be able to have a distributed computing on here for free to low cost (that could go into the forums to make it better) we all have a BA rig with i-5 and i-7 and i know that i not use my computer every day so i'm willing to help out other people with there projects that they are doing as long as it will not hurt my computer (such as hacking my pc) or hurting the forum. (ddos and such/faking accounts) if the admins want to do this ill help out comment if you would help ou...

Forum Thread: Top Quality vs Money

Hi, I'm building a pc, for hacking mainly, and it will be run most of the day, and be for days without a single shutdown. So, i'm frustrated between choosin top quality parts (such as: Asus motherboard, Corsair Dominator Platinium ram, Corsar K70 with Blue switches keyboard, 80+ platinum PSU) ? Or should I go with normal quality parts (such as: MSI/Gigabyte/Asrock motherboard, Kingston/GSkil ram, Logitech keyboard "plastic body", 80+ gold PSU)

Forum Thread: JavaScript Help

Hi this is august! with some inspiration from a family member cough cough im just copying his idea cough cough I decided to try making a "browser bomb" that opens up infinite pages. I have some code here but dont know if it works. If anyone wants to help or improve please tell me! thanks -august

Forum Thread: Do WPA Dictionary Attacks Use Salts?

When I first started using linux about half a year ago all I wanted to do was crack wifi passwords until I realised that there were much better things to do. However, recently I've been reading about rainbow tables and have seen the way they work etc and how they are much faster. I wanted to generate a table from a dictionary I had made a long time ago, and read that when using genpmk you need the essid of the router as a salt for the hashes. That made me wonder, when doing an ordinary dictio...

Forum Thread: Is There a Way to Crack One Password on Two PC's?

I've been using Kali for about half a year now for pen testing and was wondering if there is a way to crack a password using two PC's. I have two laptops, one running kali and one running windows and kali. I was brute forcing a password the other day using a mask on hashcat, and it estimated a total time of 19 hours. Is there a way to narrow this time down by somehow doing this on two pc's? I am aware that you can create a dictionary of all possible outcomes, split it in half then use each ha...

Forum Thread: Reading Memory in Python

So I've been learning alot of python here on null byte and I was wondering if I could start a project in python my goal is to make a bot (for a game) I have made a few simple ones via tracking pixel colour. But ofcourse that has major limitations so! I need to read memory from a address is python the language for it ?

Forum Thread: Kali Linux on Acer c720 Laptop

i would like to keep data so ill just back it up besides that i want to take out the os and use kali linux instead i don't need chrome os as long as i can use the chrome on my laptop. i would like to not to have to go through a complicated boot up just login like normal. plz leave either link or detailed instructions.

Forum Thread: Need some suggestions

hi, im from india and im also looking for a cybersec job, i have scheduled CEH and compTIA security+ certs for this month, totally a fresher, currently pursuing a Graduate diploma course in information security as well, (im from a business administration field as my highschool/undergradutation) due to my non-IT background this has been a barrier for me getting a job, but i believe with these certs and diploma i'd get a job i want, i have done and researched almost all kind of pentesting , wir...

Forum Thread: Prepare for Job in Cybersecurity

hi i am currently at high school senior year i know the basics of python, c and c++ and I'm interested in following a career in cybersecurity i have already enrolled in cybrary.it and have kali sana in virtualbox and i have a lot of ebooks about security/hacking and programming what should i do next? Also i like artificial intelligence any chance i can do something with both AI and cybersecurity?

Forum Thread: Looking for whitepapers (real case/scenario)

I read this whitepaper http://pastebin.com/Dg5wWSAm from anonsec. It explains each steps of how they managed to control a drone remotely. It is really interesting and I find real cases way more educational (they explain better than the theory/dedicated vulnerable web applications). I was wondering if anyone had other cases like this: they explain each steps on how they exploited a device? It is not to copy but to really understand in a real scenario, how they apply their knowledge and actuall...