Skip to main content

All Questions

Tagged with
0 votes
0 answers
17 views

Kali does not detect Eth1 - VMware Pro

Working on an assignment where I need to create a new network adaptor (Host only) in VMware an I need to enter the following sudo ifconfig eth0 down sudo ifconfig eth1 192.168.150.129 netmask 255.255....
Akil Attanayake's user avatar
0 votes
0 answers
122 views

Cannot ping windows from kali linux laptop

In general, I can ping from windows 11 kali linux mine on a second laptop, ping 192.168.1.84 but when I try to ping ping 192.168.1.51 from kali linux there is no response and the ping hangs. Two ...
Doujinx's user avatar
2 votes
1 answer
53 views

Full Network Enumeration without an assigned ip address

I've faced a situation where I connected to a network with an ethernet cable and the DHCP server was disabled, so I didn't get an assigned ip. I was wondering if I can run a scan with kali linux tools ...
IsmailBarrous's user avatar
0 votes
0 answers
96 views

how to make my vm reachable from hosts within same network

Context: I want to do a reverse shell POC, so I am using Kali Linux on virtual box hosted on a Windows machine. On the same network my Windows machine hosted, there is a Linux machine that I want to ...
user avatar
0 votes
0 answers
130 views

How can I collect packets on 5165 MHz frequency?

I have an Intel AX210 Wifi 6E supported wireless card. There is a device that broadcasts WIFI on the 5165 MHz frequency. For my cyber security research, I need to collect packets from this device ...
blackfisher's user avatar
1 vote
0 answers
83 views

kali linux filter by protocol wireshark's pcaps

I spent the last 2h looking for a way to quikly filter pcaps, it seems that it is possible using cmd/bat on windows but I can't find anything for kali linux. I have a way too big pcap and I want to ...
the shadow's user avatar
0 votes
1 answer
252 views

Unstable Wifi Detection in Virtual Box

I managed to install drivers for my Wifi adapter and VM Linux (virtual box) manages to recognize it as wlan0, however if it NEVER shows avaiable networks, which there are. I've gone and reinstalled ...
Gonsa17's user avatar
1 vote
0 answers
181 views

OpenVPN can't open (Kali)

I'm setting up an OpenVPN server on Kali. When the service is started, this error occurs: Job for [email protected] failed because the control process exited with error code. See "...
Enrique Gonzalez's user avatar
0 votes
1 answer
876 views

There is no bettercap file in the file system

I downloaded bettercap by using this command sudo apt install bettercap but when I go to this location /usr/share/ I don't find any folder named bettercap and there's no caplets folder
mohdh34m's user avatar
0 votes
0 answers
1k views

DNSChef practice, "communications error to 127.0.0.1#53: connection refused"

In Kali Linux, I face an issue while trying to implement/practice DNSChef on my VirtualBox, following the description here. For: host -t A thesprawl.org I get: ;; communications error to 127.0.0.1#...
PeterSteiner's user avatar
1 vote
0 answers
134 views

Kali Linux takes way too long to load the GUI after entering the password? IPTABLES

After entering the passward to login, it takes way too long to load GUI. I think the issue is with the firewall, when I enable it the GUI loads way two long to load. More than a minute, if it's ...
Deadlooks's user avatar
0 votes
0 answers
404 views

Netcat connection not working both ways (Mac-Kali), connection refused

I was following this website in order to establish a netcat connection. I have a mac and a kali virtual machine. If from my mac I type nc -lv 1234 and from kali I type nc ip.of.my.mac 1234 then the ...
edamondo's user avatar
  • 101
0 votes
0 answers
61 views

Connect Mac to raspi4(kali) via direct ssh

Is there a way to connect to a Raspberry Pi 4 with kali linux ARM via Direct SSH, without any other network or router set up? I have set up a little raspi4 with kali linux (latest version atm.). I ...
Alex 's user avatar
0 votes
0 answers
3k views

Host is up. All 1000 scanned ports on ***.***.**.* are in ignored states. Not shown: 1000 filtered tcp ports (no-response)

I am trying to scan an ip address using nmap using the command: sudo nmap -A ***.***.*.* and I get this as a result Host is up. All 1000 scanned ports on ***.***.**.* are in ignored states. Not shown:...
Amine El were's user avatar
1 vote
4 answers
31k views

WiFi connected but internet not working on Kali Linux (dual boot)

During the installation of Kali I skipped the network section which I couldn’t fill out at the time. Now in Kali I can connect to the WiFi but can not do anything on the internet like web browsing. I ...
Alex is funny's user avatar

15 30 50 per page
1
2 3 4 5
7