Skip to main content

Questions tagged [kali-linux]

Offensive Security's penetration testing Linux distribution.

1 vote
0 answers
10 views

Forcing OpenVPN process to run with a specific group using nmcli [migrated]

I am struggling with this script of mine that should prepare a secure VPN connection with VPN kill switch and I need some help. What I am trying to do (in general): My goal is to set up a very strict ...
PleaseLetThisWork's user avatar
0 votes
0 answers
11 views

How to Install Google Chrome on Kali Linux ARM64 Virtual Machine on macOS Host [migrated]

Body: Hello everyone, I hope you are all well. I'm currently facing an issue with installing Google Chrome on my Kali Linux virtual machine and would appreciate some help. Setup: Host OS: macOS with ...
JF0x0r's user avatar
  • 1
0 votes
0 answers
110 views

John the Ripper not working properly

I am new to JTR and am currently trying to crack some passworts I generated. Because I am new to JTR, I wanted to start by hashing a simple password like "Cat", write it in a file named pw....
darquis's user avatar
10 votes
5 answers
7k views

Why is Kali released as a VM?

I have completed a few Bug Bounty tutorials. All of them use Kali Linux installed on VMs. Either VirtualBox or VMWare. Is there a reason why Web App Pen testing would be done from a VM? I'm just ...
Neil Meyer's user avatar
0 votes
0 answers
94 views

Trying to ret2text on 64bit program issues, can't jump to shell

Here is the elf summary of the program: Arch: amd64-64-little RELRO: Partial RELRO Stack: No canary found NX: NX enabled PIE: No PIE (0x400000) This is the ...
Nsion's user avatar
  • 1
0 votes
0 answers
368 views

Program segfaults when ran with GDB

this is my first time posting a question here, so forgive me if I don't give enough details. I will provide any extra details that are requested. Basically, I'm practicing a buffer overflow, and I'm ...
Joseph Seed's user avatar
2 votes
1 answer
5k views

kali linux encrypting passwords with yescrypt - how to change?

I'm using John The Ripper for password cracking and adding new users/passwords to test it out. When I create a new user and password, the hash starts with $y$ which is from yescrypt. When testing a ...
confusedPorcupine's user avatar
0 votes
2 answers
1k views

Objectively, what can you do on kali that you can't do on a mac?

What is so special about kali? Is there some suite that just run on kali and won't on other distros/mac? Is it just marketed better to the infosec community?
evenzero's user avatar
0 votes
0 answers
252 views

Tp Link Wireless adapter doesn't want to transmit deauth packets after a fresh installation of Kali Linux

I have a TP-Link TL-WN727N wireless adapter that works out of the box with Kali Linux (I'm using a VM) which I have been using for quite some time. This card has worked flawlessly ever since I first ...
General Kenobi's user avatar
0 votes
1 answer
1k views

How to perform MitM against SSL/TLS when certificate owned?

Performing a local network man-in-the-middle (MitM) attack is fairly straightforward, especially when the traffic is unencrypted HTTP. There are other approaches to encrypted SSL/TLS HTTPS connections,...
questioner's user avatar
0 votes
0 answers
183 views

How to detect a firewall used

I was scanning a network with Nmap. I'm looking for advanced commands for detecting firewalls.
Imran Niaz's user avatar
0 votes
1 answer
318 views

Is it possible to spoof a service running on a port in Ubuntu?

I was looking into the idea of port spoofing, and I came across this GitHub repository. I'm mainly looking to disguise my computer as something else, whereas this program opens every TCP port and ...
sketch54's user avatar
0 votes
2 answers
494 views

Low-privilege account and sudo permissions

One common security practice is creating a low privilege account to work from, when not installing any tools or making system changes. This question is more towards penetration testing platforms. In ...
Rideboards's user avatar
-1 votes
1 answer
1k views

aircrack-ng on Raspberry pi 3 and WiFi adapter

I am just getting into ethical hacking and cybersecurity and would like some advice regarding USB Wi-Fi adapter. I am hacking on Raspberry PI 3 which is running Kali Linux. Furthermore, I have been ...
TheBestPlayer's user avatar
1 vote
0 answers
206 views

How to install Java 8 on Kali Nethunter [closed]

Guys I need to install jdk 8 for my programs to work better, many programs do not support the version higher than Java 8 so I want to install Java 8 to run better, I tried to install via apt-get, but ...
Maria Eduarda's user avatar

15 30 50 per page
1
2 3 4 5
23