Pass Variables in C

How To : Take Control of the Mouse & Keyboard in Python

While hackers adore the command line, working with the GUI (graphical user interface) of an operating system has some advantages. This is especially true when it comes to post-exploitation. When we can control the mouse and keyboard of a remote computer, we can truly say we ha ...more

News : What's New in Shortcuts in iOS 13

When Apple acquired the popular Workflow app in 2017, many were worried that it would either get replaced with something much worse, or just disappear entirely. Thankfully, Apple put these concerns to rest with the launch of Shortcuts. In iOS 13, Shortcuts is becoming more pow ...more

How To : Protect Your PHP Website from SQL Injection Hacks

As a web developer, I often read articles about hackers (from the lowly to the knowledgeable) infiltrating websites via the dreaded 'SQL Injection' method and completely taking control, changing, gaining access, or destroying the owner's data. As a fellow web developer, I'm su ...more

How To : Use and find x & y-intercepts in algebra

A straight line can be represented in the form of a liner equation containing two variables x and y. When the equation is graphed on a pair of coordinate axes, the line passes cut through the axes in two points. The point where the line cuts the x-axes is called as its x coord ...more

News : Learning Python 3.x as I go (Last Updated 6/72012)

Introduction I am currently starting to learn the Python programming language, programming languages make up all the programs that we use, that is enough for it to fascinate me if it isn't for you then maybe start reading this and you will quickly see how powerful it is. This ...more

Red Dead Redemption : A bounty hunt

A bounty hunt is simple: Go to the wanted board in your ranch or city and look for a wanted poster. Look at the bill and if it's to your liking, accept the bounty. Once you get to the gang hideout, take the boss alive for more money and fame, or just kill him and bring back e ...more

Make Your Own Nitrous Oxide : Hilarious Science

If you've ever had teeth removed/minor surgery, you most likely received some laughing gas, or nitrous oxide. This gas creates a happy, lightened feeling, and causes instant laughter. In this article, I'll show you how to make some. BUT BE CAREFUL!!! DO NOT proceed in this exp ...more

How To : Make a Python Basic Unix Password Cracker!

Greetings fellow students! I'm currently reading a book called "Violent Python: A Cookbook for Hackers, Forensic Analysts, Penetration Testers and Security Engineers" This book will teach you different kinds of Python programs for hacking, forensics or penetration purposes ! ...more

How To : Map Wardriving Data with Jupyter Notebook

With the Wigle WiFi app running on an Android phone, a hacker can discover and map any nearby network, including those created by printers and other insecure devices. The default tools to analyze the resulting data can fall short of what a hacker needs, but by importing wardri ...more

How to : Scripting with Python - A Backup A Day..

Welcome, in this tutorial we shall we looking at creating a safe(r) way to back up your important files. The contents we will be covering are as follows; Creating a partition Updating the /etc/fstab file Mounting a file system with Python Copying the contents of a file system ...more

SPLOIT : How to Make an SSH Brute-Forcer in Python

NOTICE: Ciuffy will be answering questions related to my articles on my behalf as I am very busy. Hope You Have Fun !!! As much as I love other SSH bruteforcing tools like Ncrack, Metasploit, THC-Hydra, ... ( Just to mention a few ). I prefer using my own script. The tools ab ...more

How To : Get Started Writing Your Own NSE Scripts for Nmap

The road to becoming a skilled white hat is paved with many milestones, one of those being learning how to perform a simple Nmap scan. A little further down that road lies more advanced scanning, along with utilizing a powerful feature of Nmap called the Nmap Scripting Engine. ...more

SPLOIT : How to Make a Proxy Server in Python

NOTICE: Ciuffy will be answering questions related to my articles on my behalf as I am very busy. Hope You Have Fun !!! Hello Guys, Welcome to my tutorial and in this tutorial, We are basically going to create a python script that serves as a proxy server ( Without External ...more

How To : Make Music with Floppy Drives & LabVIEW

Video: . Project Overview Have any old school floppy drives lying around? Get hacking... and transform them into an electronic orchestra! This project uses a myRIO embedded controller and four floppy disk drives. The myRIO effectively plays the disk drives like musical instru ...more

How To : Write a Java Based Backdoor(RAT)

Welcome to my tutorial where Voidx and I will be expanding on my previous article to provide more clarity into the logic of the code. My code can be found here -> http://pastebin.com/2nYicFPM ***************************** Index: $->Keyword !->Start of code ^->End of code *** ...more

How-to Ruby : Simple SSH Bruteforcer

Hello fellow training hackers. I do not know if many of you are familiar with ruby, but since it is a useful scripting language, that hasn't been covered too much here on Null Byte, I thought why not do some How-tos about it now and then. The idea is to write simple scripts ...more

How To : Security-Oriented C Tutorial 0x21 - Linked Lists

Welcome to the final tutorial of the series on standard C. This article will cover the linked list abstract data type (ADT). There will be a lot of abstraction to try to deliver the understanding in the most basic way for easiest interpretation of what they are and how they wo ...more

SPLOIT : How to Make a Python Port Scanner

NOTICE: Ciuffy will be answering questions related to my articles on my behalf as I am very busy. Hope You Have Fun !!! Hello Guys, Welcome to my first tutorial and in this tutorial we are basically going to create a port scanner in python ( I guess without external librarie ...more

How To : Create a MySQL Server BruteForce Tool with Python

Hello aspiring hackers, It's been a while since I wrote a tutorial, so I figured I might just share one of the tools that I have created to help the community grow. Scenario Let's say, that we have done all the recon(both passive and active) and we have scanned the web serve ...more

How To : Security-Oriented C Tutorial 0x15 - File I/O

Hello readers, in this tutorial, we will be discussing how to perform file operations such as reading and writing. Types of File Access There are two methods of accessing files: file descriptors and file streams. We will be learning about file streams because it is a higher ...more

Prev Page
  • Hot
  • Latest