How to Make Things with String

How-to Ruby : Simple SSH Bruteforcer

Hello fellow training hackers. I do not know if many of you are familiar with ruby, but since it is a useful scripting language, that hasn't been covered too much here on Null Byte, I thought why not do some How-tos about it now and then. The idea is to write simple scripts ...more

How to Train Your Python : Part 20, Masters of the Basics

Welcome back everyone. This article isn't going to contain anything related to scripting, but rather some updates about the series. We'll be quickly discussing what we've covered so far and what is to come. When we started this series about 5 months ago, we were teaching the ...more

How To : Write Constructor and Destructor Functions in C

Hey everyone. Only found the site a few days ago but really loving it. Been reading and learning new things and always grateful for that. I used to code in c, as well as a few other languages a few years back but fell away from it a bit due to various other commitments. Gett ...more

How To : Security-Oriented C Tutorial 0x21 - Linked Lists

Welcome to the final tutorial of the series on standard C. This article will cover the linked list abstract data type (ADT). There will be a lot of abstraction to try to deliver the understanding in the most basic way for easiest interpretation of what they are and how they wo ...more

How To : Melt Chocolate in Under 1 Minute Without a Stove

When I first moved to Los Angeles, I rented a bed in a tiny studio. I was too broke to afford my own place, so all I had was a mattress in someone else's apartment. Unfortunately, this person had no interest in cooking, and therefore no kitchen equipment whatsoever. To make ma ...more

News : How to Write Better Code

Programming is an essential thing in hacking/pentesting, and at times, I do not feel that it is being addressed enough here, at Null-byte. I understand that this is a forum dedicated for hacking, but I'll address some of the stuff I feel is muy importante about programming. I ...more

How To : Analyze Wi-Fi Data Captures with Jupyter Notebook

When it comes to sniffing Wi-Fi, Wireshark is cross-platform and capable of capturing vast amounts of data. Making sense of that data is another task entirely. That's where Jupyter Notebook comes in. It can help analyze Wi-Fi packets and determine which networks a particular p ...more

How to Train Your Python : Part 4, Basic User Input

In the last iteration of how to train your python, we covered basic string manipulation and how we can use it to better evaluate user input. So, today we'll be covering how to take user input. User input is very important to scripting. How can we do what the user says if we ca ...more

How To : Theme Android Apps Any Way You Want Using Resflux

Resflux is an Xposed mod developed by Julian Paolo Dayag, aka WisdomSky, that provides users with a straightforward and functional way to customize and theme almost every aspect of the packages (apps and system components) installed on their Android device. From within an eas ...more

How To : Fix Broken Christmas Lights Faster with a Lighter

The most annoying thing about Christmas lights is when one bulb blows, the whole string stops working. There's no easy way to tell which one is out when it's a huge strand, so it can take forever to fix. Mehdi Sadaghdar figured out that zapping the Christmas lights with a pie ...more

How To : make curtains open with a measuring tape

This video is very clever, if a bit Rube Goldberg. It is the kind of thing that would be entirely charming if executed by an 8 year old boy. That said, not too many wives would choose the measuring tape over a mechanical or an electric draw string. Very Tim Allen. The idea ...more

Obama vs Romney : A Useless Battle

Assuming everyone knows of the recent "String of attacks" passed between Obama and Romney, I just want to talk about how useless this entire thing is. I'll try to be as un-biased as possible. Election year is a major phenomenon in any country. The masses pick their candidate ...more

How To : Steal macOS Files with the USB Rubber Ducky

If you need a tiny, flexible attack platform for raining down human-interface-device (HID) attacks on unattended computers, the USB Rubber Ducky is the most popular tool for the job. By loading the Ducky with custom firmware, you can design new attacks to be effective against ...more

How to Program in C# : Variables and Data Types (Part 2)

Welcome back my friends !! Today we'll go through the second part of this C# series Let's start!! Last time we left off with Console.WriteLine and Console.ReadKey now we'll combine these with some variables and comments. Comments are useful for multiple reasons: for exemple ...more

How To : 5 Clever Ways to Repurpose Empty Wine Bottles

I've always had an affinity for pretty wine bottles. When I was younger, my parents and my siblings would give me their empty wine bottles so I could collect them, and I loved every single one. Of course, once I reached a certain age, I realized that I loved what resided in t ...more

How To : Make a Balloon Ghost for Halloween

One of the best times to get creative during the year is Halloween, and if you're one of those people that like to make your own costumes and decorations, then here's a little something you can do for that scary night... A GHOST!!! Video: . Materials You'll need the following ...more

How To : Tune a Guitar

The daily-problem of guitarists is very simple. It is to 'tune a guitar'. This post is for the most of the beginners who want to but couldn't tune their guitar. Here is a very short and easy process to tune a guitar. In this process ,the most important part is your listening ...more

News : 5 Things You'll Hate About Android 10

New updates are always exciting, even more so when Google's behind the wheel. Yes, Android 10 "Q" is here, at least in beta form, ready for software testers to dive in and explore all the new changes. Among those changes, however, lie some issues. We won't sugarcoat it — there ...more

How To : Exploit Remote File Inclusion to Get a Shell

A simple security flaw can allow an attacker to gain a strong foothold with little effort on their part. When a web application permits remotely hosted files to be loaded without any validation, a whole can of worms is opened up, with consequences ranging from simple website d ...more

  • Hot
  • Latest