Search:

Type: Posts; User: LRitzdorf

Search: Search took 0.00 seconds; generated 13 minute(s) ago.

  1. We have a resolution! Sorry, this post is a...

    We have a resolution! Sorry, this post is a little late, but hopefully it helps in case anyone else runs into this issue.

    As it turns out, I was using the "standard" version of TWRP to perform my...
  2. Update: I found resources which pointed to...

    Update: I found resources which pointed to build.nethunter.com as a source of the kalifs image, but the latest version available there is from 2019. I tried it anyway (making sure the checksums...
  3. Ah, yes, I should probably have mentioned that...

    Ah, yes, I should probably have mentioned that error in my original post. I do see the same issue, but I opted to install from the downloaded chroot zip anyway. Could there be an issue with the...
  4. "Permission denied" in NetHunter Chroot (LOS)

    Hello,

    I recently got a Nexus 6P (angler) to play around with NetHunter, and I managed to install NetHunter properly on top of the stock Android 8.1. Then I discovered LineageOS, which I attempted...
  5. Replies
    0
    Views
    1,561

    Default user in NetHunter terminal

    Hello! I've just installed NetHunter on a Nexus 6P, and I've quite enjoyed it so far.
    One thing has been bugging me, though -- when opening the NetHunter Terminal (and choosing the Kali terminal...
  6. Replies
    9
    Views
    8,204

    Okay, yet another update. I just received an...

    Okay, yet another update. I just received an update to Windows 10 version 2004, which enables WSL 2. Unfortunately, WSL 2 requires that the "Virtual Machine Platform" Windows feature be enabled,...
  7. Replies
    9
    Views
    8,204

    I can confirm that this method fixed the issue...

    I can confirm that this method fixed the issue for me. I opened the "Turn Windows features on or off" item from the Start search bar and disabled the "Windows Hypervisor Platform" entry. After...
  8. Replies
    9
    Views
    8,204

    It does appear to be a mirror/server issue,...

    It does appear to be a mirror/server issue, although it's not resolved for me. Additionally, I just made a new, clean VirtualBox install, with everything set to default, and immediately ran `sudo apt...
  9. Replies
    9
    Views
    8,204

    I seem to recall seeing a possible solution that...

    I seem to recall seeing a possible solution that involved telling Kali to accept the "weak" MD5 or SHA1 hashes as sufficient proof of file integrity. That was a while ago, though, so I don't have a...
  10. Replies
    9
    Views
    8,204

    I hate to be this guy, but I'm having the same...

    I hate to be this guy, but I'm having the same issue and unfortunately can't offer any advice.

    It's been happening to me for maybe three weeks (as of today, May 28, 2020), beginning with Kali...
  11. I'd like to provide an update to Kalikaze's post....

    I'd like to provide an update to Kalikaze's post.

    For me, everything works using a fresh VirtualBox install of Kali 2020.1 (on a Windows 10 host). This comes with virtualbox-guest-x11 version...
Results 1 to 11 of 11