Questions tagged [kali-linux]

Offensive Security's penetration testing Linux distribution.

Kali Linux, formerly BackTrack Linux, is a Linux distribution made for the purpose of penetration testing. The tag-line of the software is "The quieter you become, the more you are able to hear".

The distribution contains a great many security tools like the Metasploit pentesting framework, port scanners, traffic analysis tools, and password crackers.

It is bootable from a CD, DVD or USB storage.

Official site: Kali.org
Official site of BackTrack (no longer maintained): backtrack-linux.org

346 questions
-1
votes
1 answer

How to brute-force a login that uses passwords of a specific format?

For example, if a website login that uses password of a specific format containing 3 letters and 3 numbers like abc123, qwr345, yta921... What tools on Kali Linux can crack this type of password and what would the command be?
Max Roatta
  • 39
  • 1
  • 5
-1
votes
1 answer

Is it okay to use Kali Live everyday?

I mean that I don't want to dual boot kali along with Windows, so due to curiousity, almost everyday, I simply boot into live mode.But I am worried about that booting my laptop almost everyday from a usb flash drive doesn't affect my system in any…
daya
  • 167
  • 2
  • 6
  • 20
-1
votes
1 answer

Good starter WiFi adapter under $30 for experimenting with Kali Linux

I am interested in learning how to get into a network and then intercept and modify traffic and am looking to get a WIFI adapter that will let me use the tools in Kali Linux. I have done some research but I am having trouble finding something that…
-1
votes
2 answers

How do I use driftnet without hacking?

I want to see which images are being sent through the air using my wifi and foreign wifi. How do I do that without cracking WPA(2) but just filtering out the unencrypted packages using windows or kali linux in a vm on windows?
-1
votes
2 answers

Is it Possible to Dual Boot OSX Lion & Backtrack 5 R2 Smoothly?

I have a 13inch Macbook Pro i5 and I would like to duel boot backtrack 5 on it as my ram struggles a bit when I run it inside a virtualbox. I have heard stories how it has borked the install on osx, has anyone had experience with this?
h00j
  • 756
  • 1
  • 7
  • 18
-1
votes
1 answer

How to route the entire traffic of a linux machine through TOR?

The question is strictly from an attacker's perspective. Imagine I am an attacker running KALI Linux on a VM / live disk. I know that VPN and TOR are probable ways of hiding my identity from my victims. Here are my list of concerns. I am a cheap…
hax
  • 3,851
  • 1
  • 16
  • 34
-1
votes
2 answers

Meterpreter reverse_https website

When I make a a meterpreter connection with reverse https how do I change the website that appears when someone types my ip and LURI to the browser?
pedro santos
  • 153
  • 2
  • 12
-1
votes
1 answer

How to connect reverse_tcp with my remote server(not in the same machine where i have metasploit)?

This is my question: How to connect reverse_tcp meterpreter with my remote server(NOT in the same machine where i have installed metasploit)? It's possible? I need this because i haven't a public ip address which can be accessed from internet in my…
dalvik
  • 1
  • 1
-1
votes
1 answer

WebGoat on a separate computer?

I was wondering if it's possible to have webgoat on one computer and access it from another computer running Kali Linux. Detailed instructions would be very much appreciated
-1
votes
2 answers

Kali Linux/Metasploit in VirtualBox - Issue with ports

I've been attempting to get port 4444 to open these past couple of days. I finally figured I'd try to get it working on my Windows machine first and I finally got it. Now, no matter what I do in the Kali VM, I can't get the port to open on Kali. I'm…
Jake Rieger
  • 7
  • 1
  • 3
-1
votes
1 answer

Strange behavior of Nmap

I do port scanning with Nmap when HotSpot Shield VPN is running; and I am receiving strange result - when HotSpot Shield is running, Nmap tells me that all of the ports are open and when HotSpot is not running, Nmap gives correct result . I examine…
-1
votes
1 answer

Kali password attack

I am new to kali pentesting and am working on a password attack for an assignment. The target has SSH and apache running so I go to the website apache is hosting and see a login. If I go to 'Create a new account' I can see the password description…
Nick
  • 127
  • 4
-1
votes
1 answer

How to install Kali VB image?

I'd like to install Kali's VirtualBox image in order of avoiding some bugs with standard iso file. When I download it I see not just one file as I expexted but various kinds of files. How can it be mounted in VirtualBox? Thanks.
-1
votes
2 answers

Metasploitable: vnc_login - doesn't work with msfadmin:msfadmin

I am quite new to Metasploit and pen testing in general, so apologies for any seemingly noobish references below. I am using auxiliary/scanner/vnc/vnc_login, after seeing that the 5900 port is open on Metasploitable. Furthermore, given that the…
reyyez
  • 137
  • 1
  • 1
  • 3
-2
votes
1 answer

how to use tor in linux kali with other applications

I want to know how to open applications as nmap and recon-ng through tor first I have kali linux v 1.0.9 and tor I tried using proxychains recon-ng but all I get is that the normal banner of recon-ng and this |DNS-request|…
u185619
  • 119
  • 1
  • 7