Search:

Type: Posts; User: rcocuzzo

Search: Search took 0.00 seconds.

  1. Kali / Metasploitable Exploit Failed: Unreachable

    I am using Kali Linux `vsftpd` against a local Metasploitable instance. Both the Kali & Meta instances are on *Host-Only Adapter* network setting. I also tried ports 21,43, & 80. I also tried setting...
  2. Replies
    1
    Views
    3,142

    VM ifconfig not showing all interfaces

    I am running MacOS (OSX) and have a VM running Kali Linux but when I run ifconfig, their two respective network interface lists are very different, additionally the VM instance's list is very short...
Results 1 to 2 of 2