Questions tagged [kali-linux]

Kali Linux is a special-purpose Linux distribution for penetration testing and security auditing, based on Debian. KALI LINUX QUESTIONS ON STACK OVERFLOW MUST BE PROGRAMMING RELATED. Questions about problems getting something to work on Kali, why Kali is so different from other Linux distributions, etc., are generally off-topic for Stack Overflow.

Kali Linux is a special-purpose Linux distribution for penetration testing and security auditing, based on Debian.

Nearly all questions about Kali are considered off-topic not only on Stack Overflow, but on its sister sites (e.g. Server Fault, Super User, Unix and Linux Stack Exchange). For more information about why we have this policy, please read the following FAQ: Why is Kali Linux so hard to set up? Why won't people help me?

233 questions
1
vote
1 answer

Syscall Hooking on Kali Linux (kernel version 5)

I am trying to set up a hook for the bind() system call on Kali Linux 2021-W1 (Linux kernel version 5), but for some reason, calling the original system call fails and an error occurs. Here is my code: /* includes, license, author... */ void…
1
vote
1 answer

reading Memory-Mapped IO registers How to (from datasheet) and using them in mmap

I have intel system with Ethernet controller: Intel Corporation 82579LM Gigabit Network Connection (Lewisville) (rev 04). I have downloaded the datasheet like datasheet for Intel ® 82579 Gigabit Ethernet PHY Now I am reading resource0 of pci…
user786
  • 2,727
  • 3
  • 24
  • 45
1
vote
1 answer

python scapy.all file not found

I have tried to run my program, and I have tried import scapy then import scapy.all but is will give me the same error. I am using kali-linux if that helps. The code that is causing the error is just from scapy.all import * This is the full error…
1
vote
0 answers

Buffer overflow exploit only working using pwntools

I am attempting to create a buffer-overflow on a simple x64 C binary without any protections (i.e. ASLR, canary, PIE, NX, Parial RelRO, Fortify). I am using an (updated) x64 Kali Linux 2020.4 distro (in vmware using the vmware image from the…
1
vote
1 answer

on kali linux terminal how to create a .txt of 20 words on nano or vim and make a script bash that adds a number to every registry?

1.KaliLinux make a 20 word .txt file on (NANO or VIM) 2. Make the script bash on your Kali used to add the number 20 to every word example i use this to create the 20 word .txt but i want to know how to add the number 20 at once to every word i…
1
vote
0 answers

Can't open HCI socket.: Address family not supported by protocol

I am developing an app that needs to connect to a BLE device, but i cannot find them to establish a connection and read the bluetooth device(yes, it's on) and i can connect it to another app only from this app . So, i try to sniff the bluetooth…
1
vote
2 answers

Is it possible to ssh into Raspberry PI without login?

I am running Kali and was wondering if Is it possible to ssh into Raspberry PI without login? Because when I boot up the PI, it shows the kali login page. Can I still ssh into it without first logging in? I am on RasPI-4b
SuperBot
  • 48
  • 6
1
vote
1 answer

az login command failure

Trying to set up Azure CLI on my Kali Linux. This is the version of kali. kali@kali:~$ uname -a Linux kali 5.5.0-kali2-amd64 #1 SMP Debian 5.5.17-1kali1 (2020-04-21) x86_64 GNU/Linux After installation, when I run az login, it takes me to the…
BKS
  • 1,323
  • 13
  • 29
1
vote
1 answer

E: Error, pkgProblemResolver::Resolve generated breaks, this may be caused by held packages. when installing python-dev

i have a problem when installing python-dev in kali linux with this code sudo apt-get install python-dev but it comes with this message Reading package lists... Done Building dependency tree Reading state information... Done Some packages…
1
vote
1 answer

The Scapy is not accepting this kind of value "10.0.2.1/24"

My code is suppose to send packets and get the mac address back but i get some error, The code: def scan(ip): arp_request = scapy.ARP(pdst=ip) broadcast = scapy.Ether(dst="ff:ff:ff:ff:ff:ff") arp_request_broadcast =…
Beast
  • 13
  • 5
1
vote
0 answers

Scripting Metasploit to exploit a group of hosts

I'm trying to replicate the script on https://www.pentestpartners.com/security-blog/scripting-metasploit-to-exploit-a-group-of-hosts-a-how-to/ On my con_cmd_file I have use exploit/multi/handler set payload windows/meterpreter/reverse_tcp set…
stackstack
  • 11
  • 1
1
vote
0 answers

Picked up _JAVA_OPTIONS: -Dawt.useSystemAAFontSettings=on

Whenever I execute java code on intellij on kali, or type java --version in command line I get this message Picked up _JAVA_OPTIONS: -Dawt.useSystemAAFontSettings=on -Dswing.aatext=true. I googled it and found this link that is exactly the same…
1
vote
1 answer

Got a Black Screen After Importing Kali in Virtual Box?

I imported virtual box image, started the machine and got a blank black screen.
Taha20
  • 430
  • 3
  • 13
1
vote
1 answer

KaToolin just seems to have this unique key hardcoded to work, how can we tell if it is legitimately tied back to the authentic Kali project?

So line 53 of katoolin.py has this hardcoded value: cmd1 = os.system("apt-key adv --keyserver pool.sks-keyservers.net --recv-keys ED444FF07D8D0BF6") How can we verify that ED444FF07D8D0BF6 tracks back to the authentic project? This seems like the…
0
votes
0 answers

Camera not working in kali linux on MacBook Air 2017

I have installed kali linux on my MacBook Air (2017), core i5 by completely erasing MacOS. All things work perfectly except for my inbuilt camera. I have tried installing cheese and it says "No camera found" Is there any possible solutions or will…
1
2
3
15 16