Search:

Type: Posts; User: xerxes

Search: Search took 0.00 seconds.

  1. Thread: OPENVAS error

    by xerxes
    Replies
    3
    Views
    10,497

    Found nothing helpful in logs. Exactly; the...

    Found nothing helpful in logs.
    Exactly; the problem aroused after apt-get update,&dist-upgrade.Then what about next updates?!
    By restoring my Kali image, problem solved.

    Thanks,
  2. Thread: OPENVAS error

    by xerxes
    Replies
    3
    Views
    10,497

    OPENVAS error

    Hi All,

    After running openvas-start command, get following error:

    Starting OpenVas Services
    Job for openvas-scanner.service failed because the control process exited with error code.
    See...
  3. Thread: Wheezy to Sana

    by xerxes
    Replies
    1
    Views
    1,507

    Wheezy to Sana

    Hi All,

    I would like to upgrade from Kali wheezy to Sana? adding these lines does not help, getting error message:

    #Regular repositories
    deb http://http.kali.org/kali sana main non-free...
  4. Replies
    5
    Views
    132,301

    Hi, Just run " dpkg-reconfigure locales"...

    Hi,

    Just run " dpkg-reconfigure locales" command and follow the wizard ; during the wizard you can choose which language(s) you would like to be installed.

    Regards,
  5. Replies
    0
    Views
    1,852

    Capturing terminal keystrokes

    Hi all,

    Maybe a boring question but how can I capture my terminal keystrokes and save them in a file?
    I used keylogs.txt < /dev/pts/0 command as mentioned in page 24 , 'Penetration Testing with...
  6. Replies
    10
    Views
    75,281

    Thanks a lot, solved the the same problem for me....

    Thanks a lot, solved the the same problem for me.

    Cheers,
  7. Replies
    4
    Views
    16,160

    I mean combination of keys for doing tasks on...

    I mean combination of keys for doing tasks on Kali.; just like ctrl+alt +d for viewing desktop, etc.



    I mean combination of keys for doing tasks on Kali ; just like ctrl+alt +d for viewing...
  8. Replies
    4
    Views
    16,160

    Thank you so much, it works now.Is there any...

    Thank you so much, it works now.Is there any references for all shortcuts being used on Kali?
  9. Replies
    4
    Views
    16,160

    CTRL+ALT+D shortcut

    Hi all,

    May be a newbie question but in order to access the desktop while several windows are open , ctrl+alt+d does nothing.
    Any tricks or something missing?

    Thanks a lot,

    Regards,
  10. Replies
    0
    Views
    2,051

    nessus_connect command problem

    Hi all,

    Would some one please help me regarding to following error:

    msf > db_status
    postgresql connected to msf3
    msf > load nessus
    Nessus Bridge for Metasploit 1.1
    [+] Type nessus_help...
  11. Thread: chntpw issue

    by xerxes
    Replies
    0
    Views
    1,313

    chntpw issue

    Hi all,

    "chntpw" does not clear or change the password of users; neither "administrator" nor other users.Though I can list the users via "chntpw".
    Victim OS is "Win XP SP3", I'm running "chntpw"...
  12. Replies
    3
    Views
    9,871

    Thanks for your reply.I check it out but did not...

    Thanks for your reply.I check it out but did not find something useful.:(
  13. Replies
    3
    Views
    9,871

    Running OWASP-ZAP via TOR...

    Hi room,

    I want to run ZAP via proxy like TOR, but TOR is a socks proxy not HTTP one.Any suggestion to do that?

    Best,

    xerxes
  14. Replies
    19
    Views
    70,309

    Thanks guys . Now it works fine with IE, but not...

    Thanks guys . Now it works fine with IE, but not with FireFox.After accepting the certificate warning , it shows nothing but the "The connection was reset" page by FireFox.
    Any clue?
  15. Replies
    19
    Views
    70,309

    I observe two strange issues while working on...

    I observe two strange issues while working on this :

    1- When running ettercap, "ip_forward" returns back to 0 inspite of "echo 1 > /proc/sys/net/ipv4/ip_forward" I did before, I should run this...
  16. Replies
    19
    Views
    70,309

    Without specifying port number and other...

    Without specifying port number and other variables?...for example,You mean %iface must not be replaced by eth0 or wlan0?
  17. Replies
    19
    Views
    70,309

    So I should use dsniff too, would you please tell...

    So I should use dsniff too, would you please tell me proper switches for dsniff for this issue?...Thanks
  18. Replies
    19
    Views
    70,309

    And haven't you done any changes to these two...

    And haven't you done any changes to these two lines in ettercap.conf?

    redir_command_on = "iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j REDIRECT --to-port 10000"
    redir_command_off =...
  19. Replies
    19
    Views
    70,309

    Ok, I installed the script and run, but the same...

    Ok, I installed the script and run, but the same problem exists.Kali does redirect traffic to destination but ettercap captures no credentials.
    I should say that I tested the https (Yahoo mail and...
  20. Replies
    19
    Views
    70,309

    Ok I added these two lines to ettercap.conf but...

    Ok I added these two lines to ettercap.conf but still no creds. captures, though there's not any error while running.

    redir_command_on = "iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j...
  21. Replies
    19
    Views
    70,309

    SSLStrip by ettercap

    Hi all,

    Trying to run sslstrip by ettercap as follows to capture the creds on Kali:

    # echo 1 > /proc/sys/net/ipv4/ip_forward
    # iptables -t nat -A PREROUTING -i eth0 -p tcp --d-port 80 -j...
  22. Replies
    2
    Views
    3,509

    Thanks for your note sabbaiguy, >>Changed the...

    Thanks for your note sabbaiguy,

    >>Changed the "Connector" drop-down menu from "Headphones" to "Speakers".

    The problem is in "Connector" drop-down, there's not another option except...
  23. Replies
    17
    Views
    54,487

    Thanks Zimmaro, The problem is after...

    Thanks Zimmaro,

    The problem is after restarting system, the payload(.exe file) does run before network interface comming up,so no connection can be established.Is there any solution for solving...
  24. Replies
    17
    Views
    54,487

    Thanks Zimmaro, The problem is after...

    Thanks Zimmaro,

    The problem is after restarting system, the payload(.exe file) does run before network interface comming up,so no connection can be established.Is there any solution for solving...
  25. Replies
    3
    Views
    4,337

    While updating option 8 SSLStrip, I get this...

    While updating option 8 SSLStrip, I get this error: cat /pentest/web/sslstrip/setup.py : No such file or directory
    I think I should edit the file easy-creds.path last line " sslstrippath=......" to...
  26. Replies
    17
    Views
    54,487

    Thanks.Yes, and I'm waiting for suggestions...

    Thanks.Yes, and I'm waiting for suggestions...
  27. Replies
    17
    Views
    54,487

    Thank you zimmaro for the link, great and useful...

    Thank you zimmaro for the link, great and useful clips.Though I have got a problem by running SSLStrip on easy-creds.
    By the way what video capturing program do use for the clips?

    Regards,
  28. Replies
    3
    Views
    4,337

    SSLStrip pane missing...

    Hi All,

    After running easy-creds and choosing " FakeAP " --> " FakeAP Attack Static " attack , and configuring the interfaces, SSLStrip menu does not appear.
    The other panes, DSniff, URLSnarf,...
  29. Replies
    17
    Views
    54,487

    Exactly.May be There would be a way to force...

    Exactly.May be There would be a way to force persistence module to create another type of file except .vbs.Any suggestions?
    Veil also uses pyherion as ecncrypter while making payload.
  30. Replies
    17
    Views
    54,487

    The .exe file created by Veil does bypass AV...

    The .exe file created by Veil does bypass AV too.The problem is after making backdoor( run persistence), result a .vbs file.This .vbs is detected by AV.
    I'm going for Hyperion hope to solve the...
  31. Replies
    17
    Views
    54,487

    Thanks a lot R.3volv3.R...now It does work. I...

    Thanks a lot R.3volv3.R...now It does work.

    I did run "persistence" to make a backdoor on victim.It ctreated a .vbs file, unfortunately AV(NOD32) detects it.
    Is it possible to change the file...
  32. Thread: Evading IDS-IPS

    by xerxes
    Replies
    13
    Views
    15,978

    Any stronger one?

    Any stronger one?
  33. Thread: Evading IDS-IPS

    by xerxes
    Replies
    13
    Views
    15,978

    Is that included in Kali?

    Is that included in Kali?
  34. Thread: Evading IDS-IPS

    by xerxes
    Replies
    13
    Views
    15,978

    Any special tool for doing DoS you recommend?

    Any special tool for doing DoS you recommend?
  35. Thread: Evading IDS-IPS

    by xerxes
    Replies
    13
    Views
    15,978

    Thanks friend ,no help..I think I should go for...

    Thanks friend ,no help..I think I should go for Gordon Fyodor book "NMAP Network Scanning" :)
  36. Thread: Evading IDS-IPS

    by xerxes
    Replies
    13
    Views
    15,978

    Would you please take a look at the command I...

    Would you please take a look at the command I used and the result:
    Victim is a WinXP SP3 with NOD32 AV& IDS-IPS on it.Both are my systems. These two are connect via my ADSL ZyXEL modem.
    I'm trying...
  37. Thread: Evading IDS-IPS

    by xerxes
    Replies
    13
    Views
    15,978

    Yes I tried Stealth scan and ACK scan in...

    Yes I tried Stealth scan and ACK scan in conjuction with -T3 and -T2 . I mean about using fragmentation and timing and MTU switches.what are the best or better value to be set for "--mtu" and "-f " ...
  38. Thread: Evading IDS-IPS

    by xerxes
    Replies
    13
    Views
    15,978

    Evading IDS-IPS

    HI All,

    Just wanted to know about your experiments regarding to evading Host based IDS-IPS for example NOD32 personal firewall,etc in Enumeration phase .
    I did study ‘nmap’ regarding this...
  39. Replies
    17
    Views
    54,487

    Veil and SET integration

    Hi all,

    First of all thanks R.3volv3.R for guiding me to use Veil.

    Well I created the payload by Veil.Then I went to run a listener by SET on Kali.I go through the following path:
    se-toolkit...
  40. Replies
    18
    Views
    49,517

    Thanks I had connect_db error and after reading...

    Thanks I had connect_db error and after reading this rhread it's solved now.By the way what kind of hashing is being used for this password ?

    Best,

    Ok I got my response:MD5

    Thank you All.
  41. Replies
    2
    Views
    3,509

    Default mute speaker

    Hi all,

    Default speaker mode is in mute mode, so after each log on I must change that in order to have sound.How can I alter the default config. to be always unmute?

    Best,
    Xerxes
  42. Replies
    5
    Views
    132,301

    Thanks a lot err0r. It did work for me. Now...

    Thanks a lot err0r. It did work for me. Now everything is French.:)
  43. Replies
    1
    Views
    2,416

    Kali French Version

    Hi All,
    Just installed Kali on my HDD.I would like to change the menus and command prompt(everything) to be in French Language.Should I install Kali from beginning or can I do something on this...
  44. Replies
    1
    Views
    2,358

    Graphical issue after Hibernate and Standby

    Hi room,

    Coming up againg after a hibernation or standby, Xorg does not work properly and I can't see my desktop but a white and black page .the other text based TTYs work properly.graphical card...
Results 1 to 44 of 47