This is a subset of the TLS (or SSL, for really out of date setups) cipher suite negotiation. I go into more detail in My answer to Recommended ssl_ciphers for security, compatibility - Perfect Forward secrecy, but the long and short of it is:
Per the TLS 1.2 document RFC 5246 starting at section 7.4.1.2 to see, in the short short form, the cipher suite negotiation:
- ClientHello: The client tells the server which cipher suites the client supports
- Now the server picks one
- I'll discuss how to control which one it picks next!
- ServerHello: The server tells the client which cipher suite it has chosen, or gives the client a failure message.
Therefore, BOTH the client AND the server would have to allow the same NULL cipher suite for it to even be possible, and even if they both allow it, it would have to be the one the server chooses. This would be a horrifically bad setting; even the worst normal failures at ssllabs.com (far right list, look particularly for F's) don't get that bad, though they are vulnerable to just about everything else under the sun.
For your test, create your own server, and put the NULL cipher suite you prefer as the only option. Then either use openssl in client mode, or a browser that supports that NULL cipher suite to test it.