I have a Kali USB that I made with YUMI for multiboot reasons. Whenever I boot off it for Kali I get a super loud beep, and I mean super loud. Is there a way I can disable this?
Forum Thread: Kali USB Loud Beep
- Hot
- Active
-
Metasploit Error: Handler Failed to Bind 40 Replies
2 days ago -
Forum Thread: How to Know if You Are a Script Kiddie? 9 Replies
2 wks ago -
Forum Thread: How to Identify and Crack Hashes 8 Replies
2 wks ago -
Forum Thread: How to Hack School Website 8 Replies
2 wks ago -
Forum Thread: Whenever I Try "Airmon-Ng Start wlan0" There's an Error? 16 Replies
3 wks ago -
Forum Thread: How to Fix 'Failed to Detect and Mount CD-ROM' Problem When Installing Kali Linux 14 Replies
3 wks ago -
Forum Thread: Awesome Keylogging Script - BeeLogger 30 Replies
1 mo ago -
Forum Thread: How to Hack Android Phone Using Same Wifi 27 Replies
1 mo ago -
Forum Thread: Complete Guide to Creating and Hosting a Phishing Page for Beginners 48 Replies
1 mo ago -
Forum Thread: Create and Use Android/Meterpreter/reverse_tcp APK with Msfvenom? 121 Replies
1 mo ago -
How to: Minecraft DoS'Ing with Python. 1 Replies
2 mo ago -
Forum Thread: HELP I Created an Apk for Hacking My Phone Using Kali Linux in Virtual Box How Can I Install That Apk on My Phone 17 Replies
2 mo ago -
Forum Thread: Tools for Beginner Hacker 3 Replies
2 mo ago -
Forum Thread: How to Embed an Android Payload in an Image? 9 Replies
3 mo ago -
Forum Thread: Metasploit reverse_tcp Handler Problem 46 Replies
3 mo ago -
Forum Thread: HACK ANDROID with KALI USING PORT FORWARDING(portmap.io) 11 Replies
3 mo ago -
Forum Thread: Fix Initramfs Problem 5 Replies
3 mo ago -
Forum Thread: Kali Wont Start, Stuck at Kali Login: 21 Replies
4 mo ago -
Forum Thread: How to View Your Child's What's App And Many More! 3 Replies
4 mo ago -
Forum Thread: Proxy Lists for Proxy Chains 1 Replies
5 mo ago
-
How To: Exploit EternalBlue on Windows Server with Metasploit
-
How To: Dox Anyone
-
The Hacks of Mr. Robot: How to Send a Spoofed SMS Text Message
-
Android for Hackers: How to Turn an Android Phone into a Hacking Device Without Root
-
How To: Crack SSH Private Key Passwords with John the Ripper
-
How To: Check if Your Wireless Network Adapter Supports Monitor Mode & Packet Injection
-
How To: Scan for Vulnerabilities on Any Website Using Nikto
-
How To: Spy on Traffic from a Smartphone with Wireshark
-
How To: Find Vulnerable Webcams Across the Globe Using Shodan
-
Tutorial: Create Wordlists with Crunch
-
How To: Create Custom Wordlists for Password Cracking Using the Mentalist
-
How To: Make Your Own Bad USB
-
How to Hack Wi-Fi: Cracking WPA2-PSK Passwords Using Aircrack-Ng
-
How To: Create Rainbow Tables for Hashing Algorithms Like MD5, SHA1 & NTLM
-
How To: Top 10 Things to Do After Installing Kali Linux
-
How To: Find Identifying Information from a Phone Number Using OSINT Tools
-
Hack Like a Pro: How to Crack Online Web Form Passwords with THC-Hydra & Burp Suite
-
How To: Hack Web Browsers with BeEF to Control Webcams, Phish for Credentials & More
-
How To: Hack Android Using Kali (Remotely)
-
How To: Manually Exploit EternalBlue on Windows Server Using MS17-010 Python Exploit
11 Responses
Yea, but it depends on what computer you're using. You may be able to change it in the BIOS. Or, you could disable the speaker(s) by disconnecting it/them. Have you tried it on a different pc?
It does it on other machines, plus it is only the Kali OS that is doing it, unless someone who knows more tells me differently.
Have a look into /isolinux/menu(dot)cfg there is a ^G in the title of the Bootloader screen this is the ascii bell remove it and there will be no sound
Where would I find this file? Inside the pre-mounted iso?
Edit: I realize I have to build my own custom iso and make the changes there. Thanks!
http://docs.kali.org/development/live-build-a-custom-kali-iso
You can remove ASCII Bell character from menu.cfg in the pre-existing Live installs.
Open up the file in Notepad++ and remove {BEL} character from the menu file, then press Save.
Windows Notepad won't work well with it, so be careful.
If using Live install, just go straight to syslinux folder.
Then open menu.cfg, and remove BEL character from the menu file.
You need to save it as UNIX text file (EOL conversion - UNIX on Notepad++ if it doesn't already say so)
You don't need to recompile it from source :)
is this when youre already on kali operating system?
is this when youre already on kali operating system?
Tip:
In Kali Linux Live USB with persistence, the path to the file is
/lib/live/mount/persistence/sdc1/syslinux
Opening with Text editor or Leafpad don't work.
I used "sudo nano menu.cfg" and it worked very well. I do the change while using the system.
thank you so very much
Hey, I tried editing the config file in Kali Linux with persistence but the folder was only readable and not writable, is there another solution? I hope someone is still active here! :D
Share Your Thoughts