General Discussion

Forum Thread: Kali 2.0 GRUB Problem Windows 10

I am new to this comunity, but I've seen that everybody try to help when someone need a hand, so some of you might help me as well. I am trying to install kali 2.0 alongside windows 10 for quite a while and the only thing I get in the end is the Windows boot screen, I've reserched about my problem in the forum of Kali, and in some others sites including Null-Byte but nothing could help me dual booting Kali with windows 10 yet.

Forum Thread: Need Help Around DDoSing and Other Ways to Hack.

So,recently I started if you can call it ''scripting''.I've already had some kind of knowledge on computers so I did some basic stuff,used Ip Loggers,baited people and tracked them down.So I thought it was awesome and I wanted more power.I wanted to learn to DDoS and control people's computers from mine.I looked up all around the internet,and all I found and tried was the cmd command ping -t -l and I tried the Low Orbit Ion Cannon.In the first one,cmd,all I got as a reply on every IP Address ...

Forum Thread: How to Port Forward

I've tried many times to get my Kali Machine to receive payload connection from WAN targets but it never works. I can provide images if needed. I have already port forwarded all the necessary ports to the IPv4 of my Kali Machine but it still doesn't work. Any help appreciated!

Forum Thread: How Can I Make My Payload Undetectable?

I am new to this kali linux stuff, so far i have worked with aircrack-ng, msfvenom and meterpreter. So please help me even if my question may sound silly. Every time i want to test my payload i have to deactivate chrome and windows defender and i want to get better in this...so any ideas? Everthing i have tried so far from forums didn't work or i didn't understand some stuff...if you have a solution using gcc compiler i am open because i have 5 years in c/c++/c# programming Thanks in advance :)

Forum Thread: How to Use Curl for Web Crawling?

hello recently i started to search a way to write a program that searches a website/forum and saves (downloads) webpages based on a keyword for example i would like to search entire null-byte for posts that have a keyword -for example wifi hacking- and then download any page that has that keyword. From my google search i found out about curl a user said that it can do that but i didnt managed to find a way to do it. could someone point me to the right direction to do that with curl or anyway ...

Forum Thread: Wireless Adapter for Kali Linux on VMware

Hello, I installed on my MacBook (version 10.12.6) the latest version of Kali Linux on a virtual machine, using VMware. I would like to start training with WI-FI penetration tests, so I am looking to purchase a Wireless Adapter for this purpose. My question is, which one should I buy, considering that I am using a virtual machine on a mac? I saw the list of the suggested adapters (I was thinking to get the Alfa AWUS036NHA), but I read on the internet that they may not work on a virtual machin...

Forum Thread: problem in rar file

I have many .rar archives on my working computer. Most of them are valid. But some hours ago my .rar hasn't opened it viewed - CRC failed in file name. The file is corrupt. I don't know what to do after this message.

Forum Thread: No BSSID or ESSID in Kali

First time poster - looking for some help As you can see I'm monitoring WiFi around me. I'm trying to deauth the BSSID of 40:16:7E:6C:02:08 which has the probe of ASUS. Every time I try to use mdk3 d or even b, Kali cannot see the BSSID and asks for an ESSID. It gives the following error:

Forum Thread: Kali Android

So I installed kali on my note 2 using linux deploy.. When I type su in terminal.. it asks for password... the password isnt toor changeme nor root nor pass nor password.. what is it then??

Forum Thread: Kali Linux Black Screen

Hi I am new to the community and really need some help. I recently tried booting my kali linux usb in my new laptop ,I choose the Live(failsafe) option at the boot menu. It started booting but suddenly hangs after the boot only a black-grey screen shown I checked the checksum and it was correct, tried it with virtualbox also same result. During the boot process it hangs for a few second with a "(EDD=off to disable).

Forum Thread: Hack Without Sending an Executable?

Hi everyone! I was wondering if it was possible to hack either Windows or OSX without remote execution of an application. What I mean is that it seems that the tutorials here are about using tools like msfvenom to create an executable file that has to be sent to the victim. Is there another way to remotely hack someone's computer? Thanks.

Forum Thread: TP-LINK TL-WN822N Wifi Usb Adpater Has Very Low Range in My Kali 2017.3

Hi everyone, I recently migrated to kali 2017.3 from linux mint 18.1 and the biggest problem I am having is that I am unable to connect to any wireless network using my above mentioned adapter and let me tell you it was working perfect with linux mint(for mint also I manually downloaded the rtl8192 drivers then it worked well). For now kali detects my adapter but as I said the default driver which kali uses for my device has led to quality loss and very low signal. Then I tried to use same dr...