Questions tagged [kali-linux]

Offensive Security's penetration testing Linux distribution.

Kali Linux, formerly BackTrack Linux, is a Linux distribution made for the purpose of penetration testing. The tag-line of the software is "The quieter you become, the more you are able to hear".

The distribution contains a great many security tools like the Metasploit pentesting framework, port scanners, traffic analysis tools, and password crackers.

It is bootable from a CD, DVD or USB storage.

Official site: Kali.org
Official site of BackTrack (no longer maintained): backtrack-linux.org

346 questions
-2
votes
1 answer

using exploit/unix/webapp/tikiwiki_graph_formula_exec

I have backtrack and metasploitable running on my Macbook pro and I am trying to run **exploit/unix/webapp/tikiwiki_graph_formula_exec** exploit on msfconsole to penetrate the metasploitable operating system. But once i have setup the IP address of…
Basha Man
  • 1
  • 1
-2
votes
1 answer

Security testing alternatives on MacOS

Is it possible/feasible to set up a hacking machine that rivals a distribution like Kali Linux on MacOS, or will it never be possible for MacOS to rival a distribution like Kali in terms of hacking tools and functionality from CLI?
Cody Rutscher
  • 37
  • 1
  • 2
  • 10
-2
votes
2 answers

Trouble with Metasploit framework (kali linux) [ms08_067_netapi]

I'm new to kali linux and just penetration testing in general. I'm having a bit of trouble with the metasploit framework in getting into my own pc. I've used this tutorial and I get an error that says "Exploit aborted due to no-target", and yet i've…
Kevin Zoltany
  • 1
  • 1
  • 1
  • 3
-2
votes
1 answer

Kali linux veil-evasion installation problem

Does anyone know the cause or fix to this problem? root@kali:~# cd Veil-Evasion root@kali:~/Veil-Evasion# cd setup root@kali:~/Veil-Evasion/setup# ./setup.sh Veil-Evasion (Setup Script) | [Updated]: 2016-02-23 [Web]:…
Jack
  • 21
  • 1
  • 3
-2
votes
1 answer

Honeypot used as as a proxy?

I'm running Kali Linux on my system at home to practice pentesting. If I implement a honeypot on my system could it be possible to use that as some sort of proxy server? I was thinking it wouldn't be ideal since it is running on my own network…
Xanmashi
  • 370
  • 1
  • 8
-4
votes
1 answer

Kali Linux Veil-Evasion install problem

I can't install Veil-Evasion. I have this error: Installing (Wine) i386 Binaries Reading package lists... Building dependency tree... Reading state information... Package wine-bin:i386 is not available, but is referred to by another…
g0dafk
  • 23
  • 1
  • 4
-4
votes
1 answer

I just can't use social engeneering tool in kali

I'm doing an information security course, but one the main tools isn't working, I can't learn how to clone a site like this, look... It keeps asking me to copy all the content inside www directory to the folder html in itself, and, when I do it, I…
Help Me
  • 3
  • 2
-4
votes
1 answer

Reason behind Chrome not running in root user in kali Linux?

Why does Google Chrome not run as root user by default in Kali Linux? Is it a security issue?
mehant_kr
  • 7
  • 1
-4
votes
1 answer

How to use beef-xss on ports other than default 3000?

I want to use BeEF-XSS Framework over WAN (for educational purposes). The only problem is that my ISP is blocking port 3000. So, after some research, I found this page that says: However, beef-xss runs as a user by that name in Kali, and standard…
-4
votes
2 answers

In installing Kali Linux what is the best boot menu choice?

I want to begin a career in Cyber Security. I want to install Kali Linux to learn penetration testing and Ethical Hacking. What is the best choice in the Boot Menu for my goals?
DivergentFX
  • 11
  • 1
  • 1
  • 3
-4
votes
1 answer

Alternative of using wifi card for penetration testing

I want to learn penetration testing on kali linux platform, for that I found that the wifi card is needed. But my question is that, if I install the kali linux as main operating system or make separate partition for kali linux and windows, than also…
Kaushal28
  • 109
  • 1
  • 3
-4
votes
1 answer

Anonymity on a non-anonymous computer

Question: What steps should be done on a not anonymous PC with personal data to get as anonymous as possible ? Background Info: I use my laptop with Kali Linux for java coding and some C# on VM's. I only use my home WiFi or my mobile hotspot so the…
Lexu
  • 936
  • 1
  • 7
  • 14
-5
votes
1 answer

How to hack a computer on a different network?

I was wondering how I could "hack" a computer that is not on my network. For example: open a meterpreter session on someone's computer who doesn't live within my proximity. I'm assuming I would need their IP address from their ISP? And maybe even a…
-6
votes
1 answer

Is BackTrack 5 really the best OS to have in IT Security?

I am really interested in the chances of BackTrack. I can't really use it but there are many videos on the web which show that you can crack WiFi with it, etc... But against these illegal things, can you prevent attacks with it also? Or is there a…
MLL
  • 9
  • 3
-8
votes
1 answer

What is a directory in Kali Linux?

I watched many videos which are introduction videos to Kali Linux and all of them are talking about directories as if it is common sense, without explaining what is it's main function or why would we change directories and what are the main…
1 2 3
23
24