Search:

Type: Posts; User: rastamouse

Page 1 of 2 1 2

Search: Search took 0.00 seconds.

  1. It depends on what you have told Hydra to look...

    It depends on what you have told Hydra to look for in regards to a successful or failed attempt. Could you provide your exact Hydra command?
  2. If you know the WiFi password, you could just...

    If you know the WiFi password, you could just associate and join the network and carry out any network based attack as you would on a LAN.
  3. Replies
    16
    Views
    27,690

    If you haven't got an Internet connection, where...

    If you haven't got an Internet connection, where are you redirecting them to...? Just a page on your local web server? That is possible, you would just need your DNS Spoof to return your local IP...
  4. Unless you don't want it connected all the time,...

    Unless you don't want it connected all the time, I would set the volume to automount in the VBox preferences.
  5. Replies
    3
    Views
    2,895

    SSH is the way forward

    SSH is the way forward
  6. Replies
    2
    Views
    1,369

    Not used this card specifically, I have a GTX...

    Not used this card specifically, I have a GTX 970. CUDA install etc and it will be good to go for offline brute forcing tasks, such as password hash cracking etc.
  7. Replies
    5
    Views
    10,443

    Where are they getting dropped?

    Where are they getting dropped?
  8. Replies
    3
    Views
    2,785

    This is in the official documentation...

    This is in the official documentation. If you had said you were installing the VBox Guest tools, we could've pointed you there :p
  9. You could just check your ARP table? arp -a

    You could just check your ARP table?

    arp -a
  10. Replies
    5
    Views
    10,443

    Your DHCP client usually uses your default...

    Your DHCP client usually uses your default gateway as your DNS nameserver (you can check this in /etc/resolv.conf). You can add the following lines to /etc/network/interfaces to ensure static DNS:
    ...
  11. Replies
    4
    Views
    5,642

    Not sure Silverlight is officially supported for...

    Not sure Silverlight is officially supported for Linux, only Windows and OS X. If all you want to do is watch Netflix, I believe people have had success with things like Pipelight.
  12. airodump-ng will scan channels by default,...

    airodump-ng will scan channels by default, therefore causing the channel on your radio to hop. A radio can only be on one channel at a time (regardless of how many monitor interfaces you have). You...
  13. Replies
    5
    Views
    3,611

    I think that would very much depend on how your...

    I think that would very much depend on how your IDS is configured. I'd suggest running the scan in a lab with wireshark and analyse the packets which are sent/received. Then you can make a...
  14. Replies
    13
    Views
    8,572

    Sounds like perhaps you haven't enabled port...

    Sounds like perhaps you haven't enabled port forwarding or masquerade rules on Kali. Could you provide your commands start to finish to create the AP.
  15. Replies
    4
    Views
    3,216

    You will have to `git clone` the MSF repo into a...

    You will have to `git clone` the MSF repo into a new directory. Whatever you do, don't clone into the existing MSF directory in Kali. This post explains a bit more.
  16. Replies
    4
    Views
    3,216

    I don't think it's recommended to start updating...

    I don't think it's recommended to start updating tools in git, which are already present in the repo's. I would check to see if msf is included in the bleeding edge repo.
  17. Replies
    4
    Views
    5,533

    If you log data with airodump, you could look...

    If you log data with airodump, you could look into how products like kippo-graph work. They utilise PHP graph libraries to produce visual representations of the raw data.
  18. Replies
    3
    Views
    3,083

    Not sure I understand why this would damage your...

    Not sure I understand why this would damage your card. The only think I can think of, is if it was able to increase you Tx power to a point where it causes electrical damage.
  19. Replies
    2
    Views
    2,485

    Check out VulnHub (https://www.vulnhub.com) for...

    Check out VulnHub for great resources in learning how to pentest.
  20. Replies
    4
    Views
    5,533

    Not that I know of john99, there's airgraph but...

    Not that I know of john99, there's airgraph but it's more about visualising associations / relationships rather than statistical analysis. You could always write and release your own extension for...
  21. Replies
    10
    Views
    40,716

    Hydra and Medusa are probably the de facto for...

    Hydra and Medusa are probably the de facto for bruteforcing credentials. In this case, you will want to bruteforce the HTTP(S) POST requests.
  22. Replies
    6
    Views
    3,932

    Something like: ps aux kill

    Something like:

    ps aux
    kill <pid>
  23. Replies
    6
    Views
    3,932

    Kill its PID from the command line then?

    Kill its PID from the command line then?
  24. Replies
    2
    Views
    1,867

    Have you tried hiring a priest to perform an...

    Have you tried hiring a priest to perform an exorcist?
  25. Replies
    2
    Views
    2,436

    Sounds like you need to familiarise yourself with...

    Sounds like you need to familiarise yourself with Linux as a whole, not just Kali. This is not a general Linux help forum unfortunately.
  26. Replies
    8
    Views
    12,611

    I love Kali as a pentesting distro, but I...

    I love Kali as a pentesting distro, but I wouldn't have it as my main OS. For me, it's just not suitable.
  27. Xaphanian, you can't access the wireless chipset...

    Xaphanian, you can't access the wireless chipset of a host from within a VM as far as I know. Even if you bridge a NIC onto your hosts WiFi adapter, it still appears as an ethernet connection inside...
  28. There are multiple methods of running Kali in a...

    There are multiple methods of running Kali in a virtual environment. Probably the most common is to configure Kali with 2 network interfaces - one which is bridged or NAT'd to your hosts interface...
  29. Replies
    2
    Views
    2,580

    If you've downloaded a complete table, there is...

    If you've downloaded a complete table, there is no requirement to 'set it up'. Just use it with any compatible tool such as cowpatty.
  30. It should be as simple as killing the monitor...

    It should be as simple as killing the monitor interface with
    airmon-ng stop mon0 and re-starting the services you killed such as DHCP
    dhclient wlan0
  31. Thread: cudaHashcat

    by rastamouse
    Replies
    3
    Views
    25,455

    oclHashcat and cudaHashcat are separate binaries...

    oclHashcat and cudaHashcat are separate binaries - the former is built for AMD whilst the later is for Nvidia. Download the correct version for your hardware from http://hashcat.net/oclhashcat/.
  32. .nasl is the file extension for Nessus plugins. ...

    .nasl is the file extension for Nessus plugins. Sounds like you've managed to download / extract them to your Home directory by mistake.
  33. Replies
    2
    Views
    2,546

    I don't see why you would require either of these...

    I don't see why you would require either of these on a pentesting distro...
  34. Replies
    1
    Views
    2,063

    Kali Linux - 1.0.8 (Released 2014-07-23)...

    Kali Linux - 1.0.8 (Released 2014-07-23)
    ========================================
    - 0001582: [New Tool Requests] Requesting to add ghost-phisher (dookie) - resolved.
    - 0001591: [Kali Package Bug]...
  35. This worked perfectly for me. Thanks staticn0de.

    This worked perfectly for me. Thanks staticn0de.
  36. I don't think you need the 0 after the x. Try...

    I don't think you need the 0 after the x. Try '\x00\xff'
  37. I've never seen that except for in DD-WRT, don't...

    I've never seen that except for in DD-WRT, don't see why you would need that in a standard consumer router. Also, how do you know if you can't get into the config, just an assumption? Have you...
  38. Why not just factory reset it? There's usually a...

    Why not just factory reset it? There's usually a reset button on the back somewhere, which, when held for a length of time (e.g. 10 seconds). You can then Google the default config for the...
  39. I assume you're referring to the module within...

    I assume you're referring to the module within the Metasploit Framwork?



    msf > use auxiliary/scanner/ssl/openssl_heartbleed

    msf auxiliary(openssl_heartbleed) > info

    Name: OpenSSL...
  40. Replies
    3
    Views
    1,510

    I'm not an expert on US law, but what you are...

    I'm not an expert on US law, but what you are describing certainly contradicts the CFAA and it's various amendments, and as such is illegal in the US. Regardless of your opinion, you're not going to...
  41. Replies
    3
    Views
    1,510

    If you don't own said site / infrastructure this...

    If you don't own said site / infrastructure this is unlawful for you to attempt, regardless of any good intentions.
  42. Thread: Firewalls?

    by rastamouse
    Replies
    2
    Views
    2,244

    check out iptables

    check out iptables
  43. sam2dump, pwdump, mimikatz etc etc

    sam2dump, pwdump, mimikatz etc etc
  44. Check out beacon frames and probe...

    Check out beacon frames and probe request/response frames.
  45. Is this the first time you are running it, or is...

    Is this the first time you are running it, or is this a new problem? It may be trying to index the database for quick module searching. How patient are you being? :)
  46. Network sniffers like Wireshark attached to your...

    Network sniffers like Wireshark attached to your promiscuous WiFi card will get you started.
  47. Replies
    8
    Views
    25,726

    What do you mean by pass mask?

    What do you mean by pass mask?
  48. Replies
    8
    Views
    25,726

    This script does not collect or crack a...

    This script does not collect or crack a handshake. It tries to associate directly with an access point.
  49. Replies
    8
    Views
    25,726

    WPA-PSK Cracking Without Wireless Clients

    I keep seeing time and time again, people asking on various forums whether or not cracking WPA without a wireless client was possible. It pained me to see the majority of responses indicated that it...
  50. Replies
    7
    Views
    5,891

    Not sure that's the kind of thing we condone...

    Not sure that's the kind of thing we condone here.


    Edit:
    Removed quote - and for the record - no we do not condone it.
Results 1 to 50 of 92
Page 1 of 2 1 2