Jump to content

Search the Community

Showing results for tags 'os'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 7 results

  1. Just wanted to stir up conversation on what OS people got Started hacking on? Version number if you dont mind showing your age? and/or can remember. Slackware 2.6 i believe when i first got into it i mainly just liked to watch (no pun intended) and snoop around.
  2. I'm behind on this but looks like OpenWRT has had some kind of split of the devs/founders. I don't understand it fully - but as a result LEDE is potentially going to be more heavily developed in the future. At the moment I don't see huge difference's between them but could change. As the Pineapples are both buult on OpenWRT will this potentially mean a switch in base OS? Or will they be sticking with OpenWRT?
  3. I am trying to launch Kali Linux on my Macbook Pro and when I launch it using refind I get this error: "No bootable device -- Insert boot disk and press any key." My USB is working fine on other Macbooks, even older than mine. MPR Specifications: Macbook Pro 13" Early 2011 i5, 4 RAM Model Identifier: MacBookPro8,1 Hardware UUID: 1BC47169-1046-5052-B58F-F736330B7B6
  4. How do I disable autoplay when I insert my Rubber Ducky into the computer cause everytime I plug it in my Drive shows up in all of the windows. Like this picture.
  5. When I am trying to program my Rubber Ducky I get this message. "There was an error flashing, make sure your Ducky is in DFU mode. Can someone make a video of this? Also a video on setting up a Rubber Ducky. When I tried to plug in my USB to my computer I do not see anything, but a sign saying "Hello World" in .txt. By the way this is my first time in this forum. Thank You, To whomever can help me
  6. I've been using Kali for a long time and I'm comfortable with it but I feel it's time to move on. From what I understand, since it is an OS strictly for pentesting it doesn't take into account the user's own security. In the past I've used Kali for brief periods of time without worrying about the security of the system I was on. However, if I am to become better at pentesting then I must upgrade the tools I use. I also want to practice on the same system I would use for actual pentests. Which OS can you recommend that provides the power and tool selection that Kali does but also provides security similar to Tails? I know there won't be a perfect cross-over but I'm looking for the closest one available. I have found a list of pentesting distros including BlackArch (which I've used briefly), BackBox, and ArchAssault. I'll continue researching but would appreciate your opinions and experiences with these various distros.
  7. Hey everyone, hopefully this is the right area to post. I was poking around in my /proc directory tonight, and began thinking. (Usually this leads to massive amounts of questions). When a program is executed, how does the OS know how much total memory to give to the program? And is the the total memory even divided 50/50 for it's heap and stack? What determines rather the application have more stack memory or more heap memory? I'm sure this is answered somewhere, but I can't get a clear answer, thanks in advance!
×
×
  • Create New...