Jump to content

Steve_Jobs

Active Members
  • Posts

    11
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

Steve_Jobs's Achievements

Newbie

Newbie (1/14)

  1. After running ufw disable again tonight I am able to access the http server from other machines but still seeing the metasploitable ports as closed...
  2. Alright when I scan metasploitable from the ubuntu machine which is hosting it I get the open ports. When I run the simplehttpserver I can browse to it from the ubuntu machine hosting it. However I cannot access it from my laptop. when I run an nmap scan of 192.168.8.1-249 I can see all devices on the subnet from the remote machine.
  3. It's possible that there's a firewall auto configured on my gl-mt300n running openwrt
  4. Hmm well I tried doing ufw disable then followed up with sudo iptables-save > $HOME/firewall.txt sudo iptables -X sudo iptables -t nat -F sudo iptables -t nat -X sudo iptables -t mangle -F sudo iptables -t mangle -X sudo iptables -P INPUT ACCEPT sudo iptables -P FORWARD ACCEPT sudo iptables -P OUTPUT ACCEPT I ran another nmap scan from my second host and am still seeing the ports as closed
  5. Is there some way other than through ufw?
  6. Hello all I'm having a bit of trouble in my lab. The way I have it set up is on a separate router which doesn't connect to the internet I have a ubuntu machine hosting metasploitable 2 from virtualbox. I also have a separate laptop on the network running kali on virtualbox as the attack machine. I have the vms set to bridged mode so they have ip's on the network and can communicate. For some reason when I run nmap from the attack machine I'm reading that all ports on metasploitable are closed. However if I run both kali and metasploitable on the ubuntu host, the ports are open. I thought it could be the ubuntu firewall but when I run ufw status it is set to inactive. Both vms have promiscuous mode set to allow all. I want to be able to use a separate machine to save on system resources.
  7. After updating to reasons newest kernel I am now capturing handshakes on the pi. Thanks again for the help!
  8. I captured a handshake with both the onboard card and the panda pau09 from desktop lubuntu no problem. I'm almost positive it's an arm driver issue. Thanks for all the help. I've been forum hopping trying to find a solution and ended up on the kali forums where someone is having the same issue with a Realtek chip card. I actually just found re4son there and links to his kernel. I'll update and shoot him a message if it's still not working. Maybe installing the driver from the panda disk onto the pi would fix this.
  9. Well I tried the same process on my netbook running lubuntu and captured the handshake immediately, and in the process figured out my on board card also supports monitor mode/ injection. It would seem this is an issue with the raspberry pi 3, could be the arm image. Maybe I'll take a plain Debian arm image and reroll it with kali tools and see if that's works. I'm really surprised I can't find anyone else with this problem.
  10. Without being in front of it I'll give you the commands to the best of my memory. I'll later copy / paste everything. In this order airmon-ng start wlan1 airodump-ng wlan1mon then I copy the Mac of the ap and take note of the channel airodump-ng --bssid (mac address) -c 1 --write test1 wlan1mon -at this point I'm monitoring the specific ap which is one of those mini openwrt routers, no clients ever show up even though they are connected. from here I've tried a mix of deauth and manually connecting/disconnecting my phone to generate the handshake. In both cases the handshake does not get captured.
  11. To keep things short I've been experimenting with cracking wpa in aircrack. Everything works fine except a handshake is never captured as I am told when I go to run aircrack against the .cap file. I am using the panda PAU09 which plenty of people say works great, and yes the deauth command does work. I'm testing this in a home lab type set up so I know for sure the device reconnects to the AP, but for some reason I cannot capture the handshake. I am using the latest version of kali linux on the rpi, but have also tried on parrot sec os with the same issue I an following this guide ( https://null-byte.wonderhowto.com/how-to/hack-wi-fi-cracking-wpa2-psk-passwords-using-aircrack-ng-0148366/ ) to the point, substituting my ap's mac. When I use airodump APs show up but connected clients do not. Please help
×
×
  • Create New...