Input Program

How To : Remove All Bloatware on Your Galaxy Note 9

Although the Galaxy Note 9 is an amazing phone, many members of the Android community won't even look at it. This isn't just because of the Samsung Experience skin, but the large amount of bloatware that comes with this device. However, with a little work, you can remove all o ...more

How To : Bypass UAC Using DLL Hijacking

This tutorial was written with Windows 7 in mind, but the principle applies to all versions starting from 7. User Account Control (UAC) Processes in Windows run at different levels of integrity, representing the different amounts of "trust" they have to interact with the com ...more

How To : Hack Wi-Fi & Networks More Easily with Lazy Script

Wi-Fi tools keep getting more and more accessible to beginners, and the LAZY script is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA ha ...more

How To : Take Control of the Mouse & Keyboard in Python

While hackers adore the command line, working with the GUI (graphical user interface) of an operating system has some advantages. This is especially true when it comes to post-exploitation. When we can control the mouse and keyboard of a remote computer, we can truly say we ha ...more

How To : Play Apex Legends on Your Phone Right Now

With EA chief executive Andrew Wilson stating the official mobile version of Apex Legends won't arrive until the 2021 fiscal year, fans have to wait at least another year to enjoy their favorite battle royale game on the go. But for those who can't wait, there are ways to play ...more

How To : The 4 Best Password Managers for Android

Over the years, the internet has become a dangerous place. As its popularity has increased, it has attracted more hackers looking to make a quick buck. However, as our dependency on the web grows, it becomes increasingly difficult to sever all ties. This means we have to prote ...more

How To : Write Batch!

Right, So i've been asking alot of questions here on Null-Byte and everyone has been really helpful to me. So i thought i'd try and give back with one of the first Programing Lang i started with. I know many people of Null-Byte are most likely past the points i am going to ta ...more

How To : Write a Java Based Backdoor(RAT)

Welcome to my tutorial where Voidx and I will be expanding on my previous article to provide more clarity into the logic of the code. My code can be found here -> http://pastebin.com/2nYicFPM ***************************** Index: $->Keyword !->Start of code ^->End of code *** ...more

How To : OpenSSL Unique Encryption/Decryption Scripts

In this tutorial I will be explaining the purpose of unique encryption/decryption scripts ( I will be referring to these at "UEDS" for this tutorial). Then, I will show you how to make one. Finally I will talk about the downsides to the method I use. I will also provide links ...more

How To : You Can Finally Unzip Files on Your iPhone

Gone are the days of needing a specialized app or program to unzip files. In fact, you don't even need a computer. It's 2019 — cars drive themselves, robots take fast food orders, and you can unzip compressed files right on your iPhone. So, what hidden, complicated series of ...more

How To : Dump a MacOS User's Chrome Passwords with EvilOSX

Barrow's article on Pupy made me wish for a RAT that could target an OS frequently used by gatekeepers at startups, tech companies, and creative firms: macOS. Once run, a RAT can do severe damage by dumping a user's stored credentials for many accounts. The best loot lives in ...more

News : See What's Inside the HoloLens Development Edition

Microsoft began shipping the Development Edition of its much-anticipated HoloLens—the world's first untethered holographic computer—back in March. As the name implies, it was only available to developers (we got ours near the end of April), but Microsoft has recently opened up ...more

News : Metaverse Lets Anyone Program Their Own AR Games

Thanks to Metaverse, it has never been this easy to create your own AR game. The platform gives users a web-based tool for building interactive AR experiences, with no coding knowledge necessary. Via a link or QR code, users can then share their project with others, who can v ...more

News : How to Write Better Code

Programming is an essential thing in hacking/pentesting, and at times, I do not feel that it is being addressed enough here, at Null-byte. I understand that this is a forum dedicated for hacking, but I'll address some of the stuff I feel is muy importante about programming. I ...more

How To : Install Siri on Your Mac

Admit it, you wish Siri was on your Mac, and so do I. She stole my heart on iOS, and now every time I open up my MacBook, I feel something missing. Wouldn't it be great if we could, I dunno, hack Siri onto our Macs? Yeah, it would! This is not an Apple-verified version of Sir ...more

How To : Run Windows 7 on a Nokia n900 Smartphone

Having access to your computer from your cell phone is an extremely useful feature. Whether you need to edit documents or send files that are on your home desktop, or you simply want to watch movies you have saved on your computer, access is key. Kind of makes you wish you co ...more

How To : Analyze Wi-Fi Data Captures with Jupyter Notebook

When it comes to sniffing Wi-Fi, Wireshark is cross-platform and capable of capturing vast amounts of data. Making sense of that data is another task entirely. That's where Jupyter Notebook comes in. It can help analyze Wi-Fi packets and determine which networks a particular p ...more

How To : Fake Captive Portal with an Android Phone

Have you ever used an open wifi, which after you connect displays a website to enter your credentials to get internet? That website is called captive portal and widely used in airports, hotels, universities etc. Have you ever wondered what would happen if someone would set up ...more

  • Hot
  • Latest