Questions tagged [kali-linux]

Offensive Security's penetration testing Linux distribution.

Kali Linux, formerly BackTrack Linux, is a Linux distribution made for the purpose of penetration testing. The tag-line of the software is "The quieter you become, the more you are able to hear".

The distribution contains a great many security tools like the Metasploit pentesting framework, port scanners, traffic analysis tools, and password crackers.

It is bootable from a CD, DVD or USB storage.

Official site: Kali.org
Official site of BackTrack (no longer maintained): backtrack-linux.org

346 questions
0
votes
1 answer

trying to dns spoof using mitmf

I am trying to redirect a page of taulukko.com to google.com for learning purposes but no success. When i enter in the taulukko.com from the spoofed node i receive: The webpage cannot be found my mitmf.conf: #Supported formats are 8.8.8.8#53 or…
gui_cc2015
  • 1
  • 1
  • 2
0
votes
1 answer

Is Kali-Linux operating system is free from virus and worms?

Friends, Is Kali Linux operating system is best to use? as a beginner in security domain can I start to go with Kali-Linux OS?? Can all features which i used with Windows can be used on Kali too?
Vignesh Istce
  • 19
  • 1
  • 2
0
votes
2 answers

Wireless Adapters for Testing with BackTrack

I would like to begin testing and working with BackTrack. I have heard that the Alfa AWUS036H wireless adapter works well with BackTrack and allows for packet injection. This adapter, however, is only a wireless b/g adapter. I was curious if…
John
  • 1,009
  • 3
  • 11
  • 16
0
votes
1 answer

Why are db_nmap results filtered, but Nmap is not

I've recently started playing with Kali on VMWare Player and Metasploitable 2 on VmWare Player. Both are on the same (default install) subnet. Metasploitable 2 has 2 adapters: settings:NAT and Host only, while Kali has only NAT. If I run Nmap from…
user1069528
  • 103
  • 1
0
votes
1 answer

SEToolkit cloned website can be viewed over internet, but does not harvest credentials

I've been working with SEToolkit's website cloner/credential harvester. Everything works fine locally: The clone opens on the victim pc, victim inputs credentials, after submitting the victim is redirected to the real page and the credentials are…
0
votes
1 answer

Pentesting - is there a way to check file permissions on linux remotely - KALI

I'm trying to modify a PHP file through a plugin on wordpress. Everything goes well, but I had to modify the permissions to 666 manually via terminal on the victim's machine, cause even when I'm trying to change this file through the admin panel, it…
Insane
  • 61
  • 2
0
votes
1 answer

Openvas - exploiting result

I am an IT administrator and I try at present to secure my network. I have made an analysis of safety with OpenVAS on one computer, and I have difficulty exploiting the result : Vulnerability Detection Result Distributed Computing Environment (DCE)…
Mr. Rabbit
  • 1
  • 1
  • 1
-1
votes
2 answers

backtrack or kali linux ??? Which is best for a beginner pen tester ?

I am using backtrack right now but i also wish to switch to kali linux if its more interactive. Because i am just a beginner pen tester. I tried with both bt4 and bt5, but novice in kali linux.
Jithin Raju
  • 51
  • 1
  • 1
  • 3
-1
votes
1 answer

aircrack-ng on Raspberry pi 3 and WiFi adapter

I am just getting into ethical hacking and cybersecurity and would like some advice regarding USB Wi-Fi adapter. I am hacking on Raspberry PI 3 which is running Kali Linux. Furthermore, I have been following this video link and been learning about…
-1
votes
1 answer

Vulnerability Tracking Site

my ask is really simple. I have a group that do ethical hacking, we search vulnerabilities on webpages, analize them, and make the proper paper to inform the organization involved. We are having a rough time tracking what we found, is there any…
MDiazCL
  • 11
-1
votes
1 answer

Kali Linux Firewalls and Endpoint security

I was asked to explain why Kali Linux does not have any firewalls or endpoint security. I would appreciate any help as I am a complete beginner to Kali Linux.
-1
votes
1 answer

wpscan is not show the real version

When I scan WordPress site with wpscan I see in the results that I have version 2.10.3 in WP Rocket Title: WP Rocket <= 2.10.3 - Local File Inclusion (LFI) | Fixed in: 2.10.4 But I when I check the website I see the version is higher…
-1
votes
1 answer

How to switch from Ubuntu 18.04 to kali linux?

I am using now ubuntu 18.04.1 and i wanna make dual boot with kali linux. How to do that?
-1
votes
2 answers

Why have distributions default HTTP package sources instead of HTTPS

Many distributions have HTTP links in their sources list for…
Critical joe
  • 193
  • 1
  • 2
  • 9
-1
votes
1 answer

Sample Capture Files to Test Password Cracking

I was wondering if there are sample .cap files that can be downloaded to test password cracking with aircrack or or other tools for my homelab. Thanks!
john_zombie
  • 325
  • 6
  • 14