Search:

Type: Posts; User: scorpius

Search: Search took 0.00 seconds.

  1. I have the same problem. It was working with the...

    I have the same problem. It was working with the older kernel up to 5.7, so it might not be just kali but also other distros of linux.
  2. Replies
    2
    Views
    2,218

    I think the nvidia driver does not work with...

    I think the nvidia driver does not work with persistence mode.
  3. Replies
    7
    Views
    8,890

    That still doesn't answer the question of how to...

    That still doesn't answer the question of how to retrieve the CM mac.
  4. Replies
    7
    Views
    8,890

    Which variables are you referring to? I'm using...

    Which variables are you referring to? I'm using wireshark to inspect the packets.
  5. Replies
    7
    Views
    8,890

    I'm still not able to get the CM mac. I've looked...

    I'm still not able to get the CM mac. I've looked for it in the following places, but nothing usable is there.
    1. DHCP ACK while connected to the hotspot.
    2. IPV6 multicast packet

    And these are...
  6. Replies
    7
    Views
    8,890

    This is great, and you guys did a wonderful job...

    This is great, and you guys did a wonderful job reversing the XHS key generator. But has the issue been patched -- and does getting the Cable Modem MAC still work?
  7. Replies
    5
    Views
    11,328

    What is the command line that you used?

    What is the command line that you used?
  8. Replies
    9
    Views
    4,461

    Yes, I guess updates can sometimes cause things...

    Yes, I guess updates can sometimes cause things to break. Oh well.

    The only way to not see a warning is to install the certificate on the target.
  9. Replies
    5
    Views
    11,328

    Now I see, the Killer is an internal PCI or PCI-E...

    Now I see, the Killer is an internal PCI or PCI-E wifi card.

    1. Virtualbox will not be able to use it with monitor mode. Only USB cards work in that case.

    2. You can use the internal card with...
  10. Replies
    5
    Views
    11,328

    Are you sure you enabled the 'Killer 1535' by...

    Are you sure you enabled the 'Killer 1535' by clicking the little blue usb icon at the bottom right of the vbox window? Make sure it's not greyed out. Does it show up in dmesg?
  11. Replies
    9
    Views
    4,461

    I was using -k ca.key -c ca.crt, but I simply...

    I was using -k ca.key -c ca.crt, but I simply forgot to paste it in my message. Anyway, it's not a problem of syntax or how to run the attack. I can run sslsplit successfully on kali and also on a...
  12. Replies
    9
    Views
    4,461

    In one terminal, I run the following to arp...

    In one terminal, I run the following to arp poison and redirect ports in one step.

    bettercap -T 192.168.0.4 \
    --custom-redirection 'TCP 80 8080' \
    --custom-redirection 'TCP 443 8443' \...
  13. Replies
    9
    Views
    4,461

    Thanks, but I need sslsplit not sslstrip.

    Thanks, but I need sslsplit not sslstrip.
  14. Replies
    9
    Views
    4,461

    Workaround for SSLsplit Segmentation Fault

    The segmentation fault is most likely due to both versions 1.0 and 1.1 of libssl being installed. How can I get sslstrip working again?
  15. Replies
    6
    Views
    21,042

    Yep, that also works. Here's the full command I...

    Yep, that also works. Here's the full command I used.

    chromium --no-sandbox --user-data-dir=~/.config/chromium
  16. Replies
    6
    Views
    21,042

    That's strange. I just ran chromium 53.0.2785.14...

    That's strange. I just ran chromium 53.0.2785.14 perfectly in a virtual machine. The Segmentation fault must mean that something else is wrong.

    Perhaps you can try:
    apt purge chromium
    then
    apt...
  17. Replies
    6
    Views
    21,042

    Execute these only once: useradd -m kali xhost...

    Execute these only once:
    useradd -m kali
    xhost +

    Then run the browser with:
    sudo -u kali chromium
  18. Replies
    6
    Views
    21,042

    Chrome won't run as root! You must run it as...

    Chrome won't run as root! You must run it as another user.
  19. That book is a good place to start. You don't...

    That book is a good place to start. You don't have to use Kali, but it wouldn't hurt either. Also there are plenty of online tutorials that you can follow. What I would do in your case is to pick...
  20. Try to use: nouveau.modeset=0

    Try to use: nouveau.modeset=0
  21. Replies
    2
    Views
    2,091

    Try this post...

    Try this post for the mate variant.
  22. Replies
    1
    Views
    1,582

    First try to add usbcore.autosuspend=-1 at the...

    First try to add usbcore.autosuspend=-1 at the grub prompt and see if it works.
  23. Those partitions still do not look right. Are you...

    Those partitions still do not look right. Are you sure your usb drive is around 29GB? Make sure you don't have other usb drives plugged in. If you do, then it might be sdc or sdd or even sdf.

    If...
  24. It looks like your partitions might be messed up....

    It looks like your partitions might be messed up. Show me the output of these commands:
    fdisk -l /dev/sdb
    mount | grep /dev/sdb
    df | grep /dev/sdb
  25. I think you are working on the main disk (200GB)...

    I think you are working on the main disk (200GB) not the usb. You should make sure you are actually working on the usb, which usually has smaller sizes, and is called sdb. Also you don't need to...
  26. Make a Persistent USB That Boots without Prompting

    So you have your Kali usb all setup with persistence and every time you boot from it you have to press the down arrow a few times and hit enter. It's no big deal but you can automate the process so...
  27. Thread: autologin?

    by scorpius
    Replies
    17
    Views
    24,650

    I only changed one line in each file: ...

    I only changed one line in each file:

    /etc/lightdm/lightdm.conf
    autologin-user=root

    /etc/pam.d/lightdm-autologin
    #auth required pam_succeed_if.so user != root quiet_success
  28. Thread: autologin?

    by scorpius
    Replies
    17
    Views
    24,650

    The solution is to comment out line #11 in...

    The solution is to comment out line #11 in /etc/pam.d/lightdm-autologin
  29. Replies
    10
    Views
    37,526

    The solution is to comment out line #11 in...

    The solution is to comment out line #11 in /etc/pam.d/lightdm-autologin
  30. Thread: autologin?

    by scorpius
    Replies
    17
    Views
    24,650

    Well, lightdm 1.16.6 works with just one line...

    Well, lightdm 1.16.6 works with just one line (autologin-user=root) but 1.18.2 doesn't work, so there's the problem.

    What's strange is that I used apt upgrade and it prompted something about the...
  31. Replies
    4
    Views
    24,094

    Make sure that the persistence.conf file is owned...

    Make sure that the persistence.conf file is owned by root, and that the partition is named persistence.
  32. It downloads about 3GB of packages, plus it needs...

    It downloads about 3GB of packages, plus it needs space to create a temporary iso, so I'd say your need at least 10GB.
  33. I don't know what's wrong with the attachment,...

    I don't know what's wrong with the attachment, but you can recreate the tiny 642-byte zip file by pasting this one-liner.


    echo...
  34. You were not able to download the zip file? Make...

    You were not able to download the zip file? Make sure you are logged in and try again.
  35. Howto: Build a Kali MATE Image (The right way)

    So what's wrong with the standard MATE build? Well, one thing is that a display manager is not installed (resulting in a text mode login, then you have to run startx manually). Also airmon-ng doesn't...
  36. Burn a regular ISO to a USB drive via dd. Then...

    Burn a regular ISO to a USB drive via dd. Then use a hexeditor to replace all occurrences of mate<^G> with mate<SPACE>.

    So if you use the hexeditor that comes with Kali, just start it with...
  37. Sticky: This happens because a display manager is not...

    This happens because a display manager is not installed -- at least for the MATE variant. An easy fix is attached. It logs you in automatically and starts X.
  38. Sticky: I used the --variant mate option, got the text...

    I used the --variant mate option, got the text login prompt, and as soon as I logged in, the mate desktop loaded. I would also like to automate it.
  39. I have the same card and the same problem with...

    I have the same card and the same problem with any linux distro. I think it has to do more with the drivers than with Kali.

    The way I fix it is simple:
    iwconfig wlan0 rate 5.5M

    With this...
  40. Here's a solution that might work: Reaver finds...

    Here's a solution that might work: Reaver finds PIN but not passphrase.
  41. Replies
    19
    Views
    72,256

    You can use almost anything you want. The only...

    You can use almost anything you want. The only exception that I ran into is that it can not start with 11, which has to do with something about the first few bits. And there are a few others that...
  42. 1. Your phone will never really authenticate when...

    1. Your phone will never really authenticate when using airbase-ng, you will have to use something like hostapd.
    2. Aircrack-ng does not always find the password because the handshake may be...
  43. I like how the scan for a specific probed ESSID...

    I like how the scan for a specific probed ESSID updates the RSSI in real time. And the use of color there is really helpful. Also you can make the space between columns in Mode 3 narrower so more...
  44. If it says WPS pin not found, then you are safe...

    If it says WPS pin not found, then you are safe from the Pixie Dust Attack. This is good news for you. And you did nothing wrong.

    You should also run a test to see if reaver finds the pin. If it...
  45. Replies
    582
    Views
    931,839

    I just checked the database and no broadcom units...

    I just checked the database and no broadcom units are vulnerable. I was sure someone posted that only some broadcoms are. Have there been any such cases?
  46. Replies
    4
    Views
    3,414

    You can log in, disable AP isolation mode, then...

    You can log in, disable AP isolation mode, then reboot the router to clear the logs.
  47. Replies
    4
    Views
    3,414

    Can you ping that client? Maybe AP isolation mode...

    Can you ping that client? Maybe AP isolation mode is on.
  48. Replies
    243
    Views
    420,442

    Minor issue: It doesn't compile under Ubuntu's...

    Minor issue: It doesn't compile under Ubuntu's gcc 4.8.2 unless I edit the makefile as follows:
    $(CC) pixiewps.c $(CCFLAGS) -o $(TARGET)
Results 1 to 48 of 48