Null Byte Forum

Forum Thread: Rainbow Tables ??!

does anyone have any alphanumeric rainbow tables for adler32 or DES-unix cuz I have some hashes in these formats and cracking each1 of them would be such a pain in the arse and making ranbow tabes is also I searched a lot in the web I found only tables of some boring hashes like md5 , so woud somebody be a hero and give me one to download

Forum Thread: Kali 2.0 Persistence Freezes

hi guys!, this is the thing.. i have kaly 2.0 on my 16gb usb stick.. sometimes iceweasel freezes and i have to kill the plugin-container daemon but sometimes (with or without plugin-contianer) kali freezes and i have to reset my computer... anyone knows why this happens?

Forum Thread: How Am I Supposed to Feel?

so ive been trying this anonymous thing out by like practicing keeping my life a secret but since i have, ive been felling like alone like i havent been talking to friends because i usually will drop somthing about my secret and stuff so is this normal for upcoming white grey and black hat hackers?

Forum Thread: How to Bypass HSTS with BurpSuite

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.

Forum Thread: Hashcat Trouble....

Can someone please tell me what I am doing wrong I have been messing with this for a little bit now and for some reason I can't figure it out hash-identifier say its a MySQL 160bit - SHA-1(SHA-1($pass))....the hash has a star in it and without the star it says SHA-1MySQL5 - SHA-1(SHA-1($pass)), but when I try to run it through hashcat it doesn't seem to do anything and when I look in my output file there is nothing there??? heres some pictures so you can see what I am talking about...ok nvm I...

Forum Thread: Suggestions Here...

I noticed that lately there aren't that much interesting tutorials etc... So i thought maybe if you guys comment what you want to see and what tutorials you want to have then maybe the creators could have an idea on what you guys want to learn.

Forum Thread: Vpn and Metasploit

ok, so I finally purchased a vpn with torguard.com and set it up on my kali linux. Eveything works great!!! By the way (student2014) give you 30% off for a quarterly vpn I paid $12.99 and the original price was $20.00 plus I have a month free of 200 + proxies....anyways back to my question how do I setup metasploit to work with my vpn and port forwarding??? any suggestions??

Metasploit: Couldn't Load Module

I downloaded this module from https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/joomla_http_header_rce.rb , added it to /usr/share/metasploit-framework/modules/exploits/multi/http/ and when I ran "msfconsole" I got an error saying "- WARNING! The following modules could not be loaded!

Forum Thread: Useful Site for Reconnaissance

I just came across this website I thought was sorta cool and wanted to share with everyone, apologies to those already aware of it. For those who aren't, It's designed for SEO purposes but a few of the tools can be very appropriately used to conduct some reconnaissance on a target.

Forum Thread: Merry Santa Folks

To all of the denizens of Null-byte, the lurkers, the big guns, the noobs, the tubes and the half-witted numpties like myself, whatever you may or not believe about the innumerable creation myths that abound, may I wish you all a heartfelt Merry Xmas and a New Year that involves learning, hacking and great crack. Love you all folks.

Forum Thread: How to Bypass IPS/IDS

Hi guys I'm trying to hack my other computer and I was able to do that and bypass pretty match all AVs but when I came to Norton, my connection get caught by the IPS (Intrusion Prevention System) so does any one here know how I can evade it and keep in mind that I use a power shell payload created by veil evasion and I use the reverse https.

Advanced Python Scripting : Introduction

Hey guys! I am known as Nullf0x here at Nullbyte, and here I am, starting the new series Advanced Python Scripting, for the scriptures who just want to come out of their shells, and learn some advanced topics such as Sockets, GUI, etc.

Forum Thread: How to Bypass Norton Sonar.

Hi everyone. These days I was looking into bypassing AVs and I was able to evade a bunch of them but I'm struggling to bypass Norton sonar which can detect my meterpreter connection even though I was able to create a clean payload and before I ask I looked into some solutions like using Enable Stage Encoding in MetaSploit but it didn't bypassed the AV so anyone here have an idea on how to encrypt my connection so no AV can detect it.