Search:

Type: Posts; User: aerokid240

Search: Search took 0.00 seconds.

  1. Simple way to accomplish this is to use the...

    Simple way to accomplish this is to use the "blkid" command.
  2. ntfs-3g should be installed by default. While...

    ntfs-3g should be installed by default. While your recommendation can be a great a solution, i personally don't see the benifit of installing extra packages to accomplish a task that can already be...
  3. Sure you can use kali OS as a web server by would...

    Sure you can use kali OS as a web server by would you? Wouldn't you rather use a tool that was made for that purpose (server distros, ubuntu server, debian, centos) than a tool that was not made for...
  4. No problem. Good luck.

    No problem. Good luck.
  5. Open up /etc/fstab in a text editor like vim or...

    Open up /etc/fstab in a text editor like vim or nano. Look at the entries there as a reference but adding an entry is relativly easy. Look up other examples on google or type "man fstab" in the...
  6. lightvader, i think we all slip up from time to...

    lightvader, i think we all slip up from time to time when it comes to backups. Here is another point to add to your possible causes of disk failures; how about a power surge? Or how about a bad usb...
  7. What do you mean by installing kali on a web...

    What do you mean by installing kali on a web server? Are you trying to say you are installing kali on server hardware?
  8. I think adding a line to the /etc/fstab would be...

    I think adding a line to the /etc/fstab would be easier and the prefered method for accomplishing this.
  9. Replies
    8
    Views
    19,484

    First things first, remove the line "iptables -t...

    First things first, remove the line "iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 8080". Also, ensure that the default poilicy for INPUT, FORWARD and OUTPUT chains...
  10. ANYthing could be the cause. You can buy a brand...

    ANYthing could be the cause. You can buy a brand new disk that fails a month from now. If it is one thing people must come to grips with is that a hard disk can fail at any time for unknown reasons....
  11. Replies
    3
    Views
    6,561

    Is it uid 100 or uid 1000? You can create a user...

    Is it uid 100 or uid 1000? You can create a user with the "useradd" program and pass the option --uid 100 to it. By default, my kali install already has an account that uses uid 100 though. Again, im...
  12. Replies
    3
    Views
    6,561

    Based on the error " failed due to unknown user...

    Based on the error " failed due to unknown user id (1000)", can you verify wether that uid exists in /etc/passwd?
  13. Replies
    5
    Views
    6,362

    How about, you use a utility such as "nethogs" to...

    How about, you use a utility such as "nethogs" to determine what process is initiating the network traffic, then you determine what is causing it to run (eg, cron, some daemon, onstart-up, etc). Once...
  14. Cannot be done with a single command. Most...

    Cannot be done with a single command. Most programs put app specific configs/settings/plugins in a hidden folder in the user's (root in your case) home directory. Simply copying the contents of these...
  15. Replies
    9
    Views
    22,188

    Information gathering is the first step. Just to...

    Information gathering is the first step. Just to give a little perspective, you want to identify your target(s) (ex: obtain IP of target), then identify the operating system on your target (linux,...
  16. There is a plugin in ethercap "ec_isolate" that...

    There is a plugin in ethercap "ec_isolate" that corrupts the arp cache table of a client and takes the client out of the network. I believe it basically maps all ip addresses to its own mac address,...
  17. If you have physical access to any machine, the...

    If you have physical access to any machine, the possibilities are endless including resetting passwords (provided the disk is not encrypted). While it is not impossible to some how bypass an...
  18. Replies
    3
    Views
    10,178

    Metasploit has a module that provides dhcp server...

    Metasploit has a module that provides dhcp server functionality that you can check out. That way you don't have to install and configure extra packages. Maybe it would suit your needs.
  19. Replies
    2
    Views
    15,479

    If u find dhcp3 a little complex for you or...

    If u find dhcp3 a little complex for you or simply cant get it to work, dnsmasq can get the job done for what you are trying to do.
  20. Replies
    9
    Views
    22,188

    No this is not possbile. Time to give armitage a...

    No this is not possbile. Time to give armitage a break and get back to doing things the hard way. :)
  21. Look into cewl ruby script or wyd perl script....

    Look into cewl ruby script or wyd perl script. See here.
  22. I don't believe that there is a current solution....

    I don't believe that there is a current solution. Deauth frames are part of normal router/ap to wireless client communications and is defined somewhere in the 802.11 rfc.
    I can only think of having...
  23. Replies
    7
    Views
    42,310

    If the above suggestions do not work, check your...

    If the above suggestions do not work, check your PATH variable "echo $PATH". John is located at /usr/sbin/john, so make sure /usr/sbin is in the path variable.
  24. Thread: Wpa tkip

    by aerokid240
    Replies
    6
    Views
    6,884

    WPA2 is a newer and improved version of WPA....

    WPA2 is a newer and improved version of WPA. Improvements include security also. There isn't any good reason (other than legacy support) to use the older technology.
  25. Replies
    1
    Views
    3,636

    But of course. You can ssh into the remote...

    But of course. You can ssh into the remote machine, and run the appropriate netstat command.
  26. Replies
    6
    Views
    50,579

    Dude be careful. You shouldn't be messing with...

    Dude be careful. You shouldn't be messing with servers that you do not have written permission to mess with. Often leads into trouble. Anyone helping you can also be considered an accomplice.
  27. The error message tells you why things are...

    The error message tells you why things are failing. FYI, A /pentest directory does not exist in Kali, like it did in backtrack. Try searching google if you specifically need the darkc0de.lst file or...
  28. Replies
    2
    Views
    3,558

    what commands did you use throughout your...

    what commands did you use throughout your attempts.
  29. Replies
    2
    Views
    4,655

    Not the the way to ask for help. If you have good...

    Not the the way to ask for help. If you have good intentions in mind, maybe consider one of the offensive security courses.
  30. If you are dual booting both kali and Windows 7...

    If you are dual booting both kali and Windows 7 on the same machine, then whats the point of samba? You did not indicate whether or not virtualization was implemented, but i would imagine that if you...
Results 1 to 30 of 30