Search:

Type: Posts; User: Crix75ita

Search: Search took 0.00 seconds.

  1. Replies
    3
    Views
    2,808

    SOLVED : I changed the keyboard with another usb...

    SOLVED : I changed the keyboard with another usb keyboard, after that installation was completed i replaced the keyboard with the Asus original device.
    All work correctly.
  2. Replies
    3
    Views
    2,808

    UPDATE : I tried to install a previous version...

    UPDATE : I tried to install a previous version 1.0.5, but has the same issues !!!

    Bye
    Cris
  3. Replies
    3
    Views
    2,808

    No keyboard during Kaly installation

    Hi guys,

    i have a little issue about Kali 1.0.6-i386 installation on a Asus EB1033, after i selected the the graphics installation or no graphics installation the keybord not work.

    I have...
  4. Dual boot OSX 10.9.1 & Kali linux on Macbook pro 7.1

    hi all, i tried more times install kali linux on macbook.
    I followed more guides, but the best result, is the black screen with " No bottable device " message, after the selection in "refind"...
  5. Replies
    50
    Views
    118,938

    Yes It works, using only these three rules: ...

    Yes It works, using only these three rules:


    iptables --append FORWARD --in-interface at0 -j ACCEPT
    iptables --table nat --append POSTROUTING --out-interface eth0 -j MASQUERADE
    iptables -t nat...
  6. Replies
    50
    Views
    118,938

    Ok, i follow the same procedure, of Zimmaro: 1...

    Ok, i follow the same procedure, of Zimmaro:

    1 - set the wireless card in monitor mode:


    airmon-ng start wlan0 11

    Found 3 processes that could cause trouble.
    If airodump-ng, aireplay-ng or...
  7. Replies
    50
    Views
    118,938

    Hi all, I did some tests and I saw that if I use...

    Hi all,
    I did some tests and I saw that if I use the ping command from victim to a public ip "Example 8.8.8.8", the ping works, but if I try to ping a host using the name "example google.it" does...
  8. Replies
    50
    Views
    118,938

    Tanks all for your support, i tried more...

    Tanks all for your support,
    i tried more times, but the kali machine don't forward the packets. from at0 to internet eth0.

    My scenario:
    Attacker Kali ETH0 192.168.255.11/24 gw 192.168.255.1 ...
  9. Replies
    50
    Views
    118,938

    Hi all, I tried the configuration of Zimmaro,...

    Hi all,
    I tried the configuration of Zimmaro, but the traffic is not forwarded from at0 to etho
    I checked the rules of route seems to be ok.

    you have any idea?



    ...
  10. Replies
    7
    Views
    8,535

    Thank you, great post !!!

    Thank you, great post !!!
Results 1 to 10 of 10