Search:

Type: Posts; User: xxyxxyxx

Search: Search took 0.00 seconds.

  1. Thread: crunch 3.5

    by xxyxxyxx
    Replies
    1
    Views
    2,921

    Hi bofh28 ! I am trying to generate a 10...

    Hi bofh28 !

    I am trying to generate a 10 characters-long passwords list with crunch, but i cannot customize them the way I want, which is:

    - 10 characters long
    - Using only these characters :...
  2. First link is broken

    First link is broken
  3. You're Welcome! I will add some pictures when...

    You're Welcome!

    I will add some pictures when I will have some spare time :s

    Don't hesistate to ask if you need further help
  4. Replies
    1
    Views
    3,836

    I guess you are on a public network... It can...

    I guess you are on a public network... It can take ages to scan all the ips according to the type of router you are using. Try to be patient, just to see if it works (30-40 minuts).
  5. So? Did you have any success?

    So? Did you have any success?
  6. I followed the steps to fix the issue with fern....

    I followed the steps to fix the issue with fern. It worked, however the gui is broken : no pictures are displayed and it is very hard to use it now.
  7. Replies
    455
    Views
    629,377

    Sticky: For all those who are experiencing trouble with...

    For all those who are experiencing trouble with live USB, try this method (you can replace "ext2" by "ext4" during the creation of the partition: http://forums.kali.org/showthread.ph...highlight=ext2
  8. Replies
    6
    Views
    50,216

    Anonymous, did you find some answer to your...

    Anonymous, did you find some answer to your questions?
  9. Replies
    6
    Views
    15,406

    Worked like a charm ! Thanks a lot ;)

    Worked like a charm ! Thanks a lot ;)
  10. Replies
    6
    Views
    15,406

    I created "temp"... I still got this error : ...

    I created "temp"... I still got this error :

    Traceback (most recent call last):
    File "/usr/bin/websploit", line 147, in <module>
    start()
    File "/usr/bin/websploit", line 145, in start
    ...
  11. Replies
    7
    Views
    104,423

    What about launching the network manager by...

    What about launching the network manager by typing "NetworkManager" only in the terminal (be carefull with the caps!)?
  12. Replies
    6
    Views
    15,406

    Websploit wifi/wifi_dos is not working!

    Hi everyone.

    When I try to run the wifi/wifi_dos module in websploit I got this error:


    Monitor Mod .... Enabled.
    Traceback (most recent call last):
    File "/usr/bin/websploit", line 147,...
  13. Replies
    455
    Views
    629,377

    Sticky: HI everyone... Have you tried launching...

    HI everyone...



    Have you tried launching kali, going into "application/system tools/install Kali linux" ?

    Plus, for all those who are experiencing trouble with live USB, try this method (you...
  14. Nobody has been successfull yet? I guess my...

    Nobody has been successfull yet?

    I guess my issue is related to the sendmail configuration, which seems to be a very complex work to go through. Maybe someone used to sendmail could help?
  15. Replies
    8
    Views
    7,430

    Yes, "re-installed packages" will be saved if you...

    Yes, "re-installed packages" will be saved if you use a USB live with persistence.
  16. Replies
    111
    Views
    169,849

    The permissions are ok... The Etern window still...

    The permissions are ok... The Etern window still shows nothing. I am using "formdata.txt" which is situated in /var/www/hotspot_3. Maybe it has something to do with the apache server, I got this...
  17. I have disabled my firewall... I am just sending...

    I have disabled my firewall... I am just sending one mail with sendmail (just text inside). Also, if I chose not to use sendmail, SET is properly working and I do receive the mail.
  18. Sendmail issue with SET (social engineer toolkit)

    Hello!

    I have some trouble using sendmail through set.

    What I have done: apt-get install sendmail-bin and apt-get install sendmail.

    Still, I cannot spoof any mail address! (the mails are...
  19. Replies
    7
    Views
    19,185

    I made a copy of the "dhcpd" file in /usr/sbin...

    I made a copy of the "dhcpd" file in /usr/sbin and named it "dhcp3". I also made a copy of "isc-dhcp-server" in /etc/default and named it "dhcp3-server" so that SET can find it.
    This fix probably...
  20. Replies
    7
    Views
    19,185

    How can I install it? When I try to do this it...

    How can I install it? When I try to do this it only proposes to install the "isc-dhcp-server", which doesn't work with SET

    (see this thread: http://forums.kali.org/showthread.php?937-dhcp3-server)
  21. Wicd did not fix the issue... Some help is needed...

    Wicd did not fix the issue... Some help is needed here!
  22. Replies
    7
    Views
    19,185

    And do you know when the Dhcp3_server thing (in...

    And do you know when the Dhcp3_server thing (in /etc/default) will be fixed? So that we can use the "SET Wireless Attack Vector Access Point" option with Kali?
  23. Maybe it is due to NetworkManager... I'm gonna...

    Maybe it is due to NetworkManager... I'm gonna try with wicd and I'll keep you informed
  24. I re-tried today. Actually, "ifconfig wlan0"...

    I re-tried today. Actually, "ifconfig wlan0" doesn't show any ip, and I couldn't connect to the router this time.
    I also tried macchanger -r wlan0 : same result.
    Then, I remade all the steps...
  25. I was using my second computer's mac adress... I...

    I was using my second computer's mac adress... I disconnected it from the hotspot before spoofing its mac address... And still, I could not get any access to the web, despite the fact I was...
  26. Mac address spoofing does not work (macchanger)

    Hi everyone.

    I have noticed that spoofing a mac adress to connect my computer to a hotspot prevents me from connecting to this very hotspot... Sometimes, I can connect to the router but no webpage...
  27. Replies
    44
    Views
    45,330

    I agree... Ghost-phisher would be nice. And also:...

    I agree... Ghost-phisher would be nice. And also: Ettercap 0.7.6.
  28. Thread: dhcp3-server

    by xxyxxyxx
    Replies
    12
    Views
    35,819

    So, to sum it up, all we can do is waiting until...

    So, to sum it up, all we can do is waiting until the dev fixes the issue for kali?
  29. Replies
    34
    Views
    54,962

    Hi everyone. I'm running Yamas on kali linux...

    Hi everyone.

    I'm running Yamas on kali linux (last version). I got 2 errors when I try to DNS spoof: if I chose to use ettercap dns_spoof plugin it says :

    BUG at...
  30. same here. I'm using kali on a live USB with...

    same here. I'm using kali on a live USB with persistence.
  31. Replies
    12
    Views
    56,792

    Do I need to delete the old ettercap? I have...

    Do I need to delete the old ettercap?

    I have followed your every steps. However, since it has been installed, yamas and subterfuge seems to work badly... Do you have an explanation for this?...
  32. How to make a PERSISTENT live usb on windows using ext2 filesystem

    Hi everyone.

    The title of this post may sound silly, but many people are trying to make a persistent live usb for kali from windows, and many people don't want to use the ext4 filesystem for the...
Results 1 to 32 of 39