Print Jewel Case

How To : Security-Oriented C Tutorial 0x01 - Hello, World!

Welcome back, reader! In this tutorial, we will be covering our first program! So let's get to it. We all know the unspoken tradition of the first program when learning a language and of course, here we will respect and complete it. Fire up your favorite text editor (be it vi ...more

Tutorial : Create Wordlists with Crunch

Greetings all. Before I get into the tutorial, I would like to mention that I am fairly new to Null Byte (been lurking for some time though), and what really appeals to me about this place is its tight, family-like community where everyone is always willing to help each other ...more

How To : Turbo Ping Sweeping with Python

Why did I write this when they're tons of scanning tools available. Let's start with a real world situation. I sometimes visit clients sites that I need to obtain a usable IP address for a server or whatever. Believe it or not, they are networks that are configured with class ...more

Hacking Gear : 10 Essential Gadgets Every Hacker Should Try

If you've grown bored of day-to-day hacking and need a new toy to experiment with, we've compiled a list of gadgets to help you take password cracking and wireless hacking to the next level. If you're not a white hat or pentester yourself but have one to shop for, whether for ...more

Hacking macOS : How to Hack a MacBook with One Ruby Command

With just one line of Ruby code embedded into a fake PDF, a hacker can remotely control any Mac computer from anywhere in the world. Creating the command is the easy part, but getting the target to open the code is where a hacker will need to get creative. Ruby is just one wa ...more

How To : Identify Fake Ray-Ban Wayfarer Sunglasses

How can you tell if the pair of Ray-Ban Wayfarer sunglasses that you are about to buy online are not a fake? Follow these 9 simple steps to verify the authenticity of your purchase. Always ask the seller to use the youVerify app prior to purchase. It's Smarter Selling & Safer ...more

News : The Rock Pops Out of EW Cover with Augmented Reality

Usually paper beats rock. With augmented reality, The Rock beats paper. Using the Life VR app for iOS or Android, Entertainment Weekly readers can point their smartphones at the cover of the Dec. 8 edition to view a holiday greeting from Dwayne "The Rock" Johnson, star of the ...more

How To : Build a Solar-Powered Mini-Synthesizer Wristwatch

There's nothing worse than when you come up with a brilliant idea while you're busy with other things and then promptly forget it. Whether it's the perfect ending for your novel or a comeback you should've said during that argument with your roommate last week, it's always ann ...more

How To : Is Your SD Card Legit? Here's How to Check

In the tech world, it's all too common to slap a fake label and packaging on a lower quality product, especially SD cards. If you've ever bought an SD card on the cheap from a slightly-less-than-reputable source (or even a reputable source, in some cases), how do you know if i ...more

How To : Break into Router Gateways with Patator

Router gateways are responsible for protecting every aspect of a network's configuration. With unfettered access to these privileged configurations, an attacker on a compromised Wi-Fi network can perform a wide variety of advanced attacks. Brute-Forcing Router Logins with Pat ...more

Sorting (Part 1.0) : Bubble Sort

Alright, NB community! Here we go... Bubble Sort. What Is Bubble Sort? Bubble Sort is a certain sorting algorithm that is often used as an introduction to sorting. It is not the best sorting algorithm, but it is very easy to implement and works fast with small sample sizes. ...more

How To : Security-Oriented C Tutorial 0x17 - Structs

What's up, peeps? In this quick tutorial, we will be looking at structs, a special kind of data type. What Is a Struct? A structure, or just struct, is a user-defined data type where we are able to group multiple variables together to form a convenient package. Why would we ...more

How To : Scan & Save Old Printed Photos to Your Smartphone

Believe it or not, there was a time when smartphones weren't the primary tool for taking photos. People actually walked around with bulky film-based cameras on their necks, and some even used cheap disposables. While photography wasn't introduced to the world when smartphones ...more

How To : Steal macOS Files with the USB Rubber Ducky

If you need a tiny, flexible attack platform for raining down human-interface-device (HID) attacks on unattended computers, the USB Rubber Ducky is the most popular tool for the job. By loading the Ducky with custom firmware, you can design new attacks to be effective against ...more

Mac for Hackers : How to Install iTerm2 Using the Terminal

Now that we've talked about encryption and managing your passwords, let's continue this series on getting your Mac ready for hacking by turning our attention to the terminal. The terminal is a key component of any pentester's setup. We're going to be spending a lot of time wo ...more

How To : SQL Injection! -- Detailed Introduction.

Hello NullByte! This will be my first How To series. In this tutorial you'll learn what SQL is, what SQL injection is and how it benefits you as a hacker. I strongly recommend learning at least the basics of PHP before attempting to learn/use SQL Injection. list of reference ...more

How To : Fuzz Parameters, Directories & More with Ffuf

The art of fuzzing is a vital skill for any penetration tester or hacker to possess. The faster you fuzz, and the more efficiently you are at doing it, the closer you come to achieving your goal, whether that means finding a valid bug or discovering an initial attack vector. A ...more

  • Hot
  • Latest