Wednesday, January 29, 2014

Revert Kali Linux login to classic BackTrack command line login

Read full details here:
Revert Kali Linux login to classic BackTrack command line login

If you were too used to BackTrack Linux and want to revert your Kali Linux Login to classic BackTack command line login, then you’re not alone. The whole idea of command line login was to get a fast and quick access to a system where you can perform some task as quickly as possible and waste time and resources on Window or Desktop Manager. If you’re using an old laptop or an old Desktop that doesn’t have a powerful graphics card, running Kali Linux with GNOME (gdm3) Desktop is wasting valuable CPU and Memory and making your already dying hardware slower. You type in something, and get an output few seconds later. You hate it, I’d hate it too. Nothing to worry… in this guide I will demonstrate 2 different ways of reverting your Kali Linux Login to classic BackTack command line login. The first one is possibly the safest if you’re not too sure what you’re expecting, the second way if slightly more advanced (well, not much but you need some Linux command understanding to run Kali Linux anyway).

In both method, I’ve shown how to disable gdm3 which is default in Kali Linux GNOME Desktop. If you’re using KDE, I am assuming you don’t want it disabled cause you’re enjoying your shiny Desktop too much.. But in case you want to disable KDM at startup, use the first method (aka Quickest Method) to achieve that. It’s just more safer and quicker in every sense.

Once you’ve done making the changes, your Kali Linux login will be similar to the screenshot below (el classico BackTrack command line login)



Read the rest of it here: Revert Kali Linux login to classic BackTrack command line login

Monday, January 20, 2014

How to add remove an icon in Kali Linux from the top panel in GNOME Fallback mode?

Read full details here:
How to add remove an icon in Kali Linux from the top panel in GNOME Fallback mode?
 


This is more like a trivial question. But every once in a while you would like to add remove an icon in Kali Linux from the top panel in GNOME Fallback mode. The most common reason for adding a new icon is to add temperature sensors in top panel or menubar. in Kali Linux. Unlike some other distro like Ubuntu Kali is not concentrated on newbie friendly but more on applications side. That means you get open source driver’s for your devices and things tend to get pretty hot, so monitoring temperature or network activity is quite important. If you’re new to the world of Linux and Kali, you might not already know how to add remove an icon in Kali Linux from the top panel in GNOME-Fallback mode. In a forum where everyone is discussing about scripting and high end hacking and cracking, you might feel uncomfortable to ask something like this trivial but hey, you already found this post, so now you’ll know in a minute on how to do it. So here’s the guide on how to do it.









Read the rest of it here: How to add remove an icon in Kali Linux from the top panel in GNOME Fallback mode?

Saturday, January 18, 2014

Fix "Could not apply stored configuration to monitors. Error on line 1 Char 1. Document was empty or contained whitespace" error in Kali Linux

Read full details here:
Fix "Could not apply stored configuration to monitors. Error on line 1 Char 1. Document was empty or contained whitespace" error in Kali Linux

I just installed Kali Linux 1.0.6 on VirtualBox. My installation finished without a problem but when I tried to Login, I had the following error
Could not apply stored configuration to monitors. Error on line 1 Char 1. Document was empty or contained whitespace
This error doesn't really stop me from doing anything, (I just pressed Close and it went away for the whole session), but next time I reboot and tried to Login, same error popped up. After few times, I was just annoyed and started looking around for a solutions.

I later found that many users got similar problem’s in Ubuntu, Linux Mint, CentOS and in my case Kali Linux. This problem is not only limited to VirtualBox, it also affects Microsoft Virtual PC 2007 and standalone installation. In this guide we will try to solve it for the following types of installation

  1. Linux installed  in VirtualBox
  2. Linux installed in Microsoft Virtual PC 2007
  3. Standalone Installation



Read the rest of it here: Fix "Could not apply stored configuration to monitors. Error on line 1 Char 1. Document was empty or contained whitespace" error in Kali Linux

Thursday, January 16, 2014

Fix sound mute in Kali Linux on boot

Read full details here:
Fix sound mute in Kali Linux on boot

If you’ve installed Kali Linux then you already know that the sound option is mute or disabled at the boot. No matter what you do, next time you restart Kali Linux, you will again have sound mute in Kali Linux on boot. You might want to start Kali Linux with a great sound effect (Ka-BOOM!!) or you probably spend a few moments to unmute sound and then turn on the volume. After sometime, this gets annoying and you start looking into the wide world of web (actually the correct term is World Wide Web aka WWW but you already knew that!) and ended up here. So let’s not wait more and get into command line to fix this issue once and for all.
In this guide we will fix 2 things
  1. Fix sound mute in Kali Linux on boot time.
  2. Keep that settings and volume from previous session

Read the rest of it here: Fix sound mute in Kali Linux on boot

Friday, January 10, 2014

pwn Windows 2008 R2 server and Windows 7 with metasploit

Read full details here:(DOS) Denial-of-Service attack on Windows 2008 R2 server and Windows 7 with Metasploits on Kali Linux
All the hacks using Metasploits talks about Windows XP, Windows 2003 server and older version of Windows which are being phased out slowly. More and more people are using Windows 7 as their Operating System and Windows 2008 R2 server for corporate purposes. The purpose of this guide is to show how you can use a simple smb infinite loop vulnerability to crash and do (DOS) Denial-of-service attack on Windows 2008 R2 server and Windows 7 using Metasploits. I’ve tested this with a Windows 7 fresh install (no patch or service packs) and Windows 2008 R2 (no patch and service packs) and in both cases they stopped responding completely. You don’t even get to click anything. The only way I could get back into Windows is by doing a hard reset (press Power Key and reboot).


Now the main problem is most people plug in their Windows 7 into Internet and update with patches and service packs. But many many organizations just lock down their server which got no Internet connectivity and or stop it from updating as some updates requires a reboot. In production environment, rebooting a critical server might cause service interruption. But the way I understand it, if you don’t have enough time to patch your server and desktops, you are leaving them exposed with vulnerability and leaving them wide open, in other words you’re inviting remote hacks into your vulnerable system.

(DOS) Denial-of-service attack on Windows 2008 R2 server and Windows 7 with Metasploits

In this guide, I will demonstrate how to exploit Windows 7 and perform (DOS) Denial-of-service attack on Windows 2008 R2 server who didn’t apply MS10-006 (Vulnerabilities in SMB Client Could Allow Remote Code Execution (978251) patch. According to Microsoft this affects the following unpatched systems:
  • Microsoft Windows 2000,
  • Windows XP,
  • Windows Server 2003,
  • Windows 7, and
  • Windows Server 2008 R2,
It is rated Important for
  • Windows Vista and
  • Windows Server 2008
WOHAA, that’s like everything except Windows NT, ME, 95 and 3.1!!! So if your target hasn’t patched this long lasting issue maybe they should get a taste of it.
This vulnerability could allow remote code execution if an attacker sent a specially crafted SMB response to a client-initiated SMB request. To exploit these vulnerabilities, an attacker must convince the user to initiate an SMB connection to a malicious SMB server. More technical jargon’s here: MS10-006
In case your target is Windows 2003, you should check (DOS) Denial-of-service attack on Windows 2003 with Metasploits guide. If you have issues starting or want to start Metasploits at system start-up (often a good idea when you’re using it heavily) you might also try to read other guides like start Metasploits framework.
If you’re not familiar with Metasploits you should read the first section from (DOS) Denial-of-service attack on Windows 2003 with Metasploits guide. This is a particularly good one as it explains what Metasploits is and how you can use it efficiently.
Now let’s start with the guide.

Start msfconsole

If you don’t have PostgreSQL and Metasploits running already you need to start it. I suggest you just enable postgresql and Metasploits framework at start-up so that you don’t have to type same commands over and over again. As you can see I am running Kali Linux (v1.0.6) and following is how you run Metasploits from command line.
root@kali:~# service postgresql start
[ ok ] Starting PostgreSQL 9.1 database server: main.
root@kali:~# service metasploits start
[ ok ] Starting Metasploits rpc server: prosvc.
[ ok ] Starting Metasploits web server: thin.
[ ok ] Starting Metasploits worker: worker.


Read the rest of it here:(DOS) Denial-of-Service attack on Windows 2008 R2 server and Windows 7 with Metasploits on Kali Linux

Thursday, January 9, 2014

Adding Kali Linux mirrors after offline installation

Read full details here:
Adding Kali Linux mirrors after offline installation


If you installed Kali offline from a CD/DVD or USB (or have chosen not to connect to internet during installation), you probably have an empty sources.list file with just 2 lines on it (CDROM’s).

Also if your internet connection is not reliable or too slow to do an update during install, you might’ve chosen a similar installation option. Either way, you won’t get the mirrors or repositories during a hard disk install added to your sources.list file.

This will cause issues in the future when seeking new or updated software packages from the Kali repos.This guide shows how to add official Kali Linux mirrors or repositories.




Read the rest of it here: Adding Kali Linux mirrors after offline installation

Fix Metasploit error "The following options failed to validate: RHOSTS"

Read full details here:
Fix Metasploit error "The following options failed to validate: RHOSTS"

When setting RHOSTS you might encounter this error.
 
msf auxiliary(syn) > set RHOST 10.10.0.7

RHOST => 10.10.0.7

msf auxiliary(syn) > run

[-] Auxiliary failed: Msf::OptionValidateError The following options failed to validate: RHOSTS.


Read the rest of it here: Fix Metasploit error "The following options failed to validate: RHOSTS"

Wednesday, January 8, 2014

802.11 Recommended USB Wireless Cards for Kali Linux

Read full details here:
802.11 Recommended USB Wireless Cards for Kali Linux

This post lists some of the best performing, supported and recommended USB Wireless Cards for Kali Linux.
There isn’t a “best” card. There is whatever is right for YOU.
Following recommended USB Wireless cards appears to be working for Kali Linux (i.e. monitor, injection etc.)
*Note* These are not in any type of order *Note*
A common problem in pentest distro such as Kali or BackTrack Linux is when users trying to use a card which is not supported or there just isn’t a supported driver. Most of the following cards are priced below $50USD and they take care of a massive headache and saves time to troubleshoot driver issues rather than investing time to actually do something. With each update these makeshift fixes seems to break old drivers and you end up doing the whole thing again and again.








Read the rest of it here: 802.11 Recommended USB Wireless Cards for Kali Linux

Enable full gnome instead of gnome-fallback in Kali Linux

Read full details here:
Enable full gnome instead of gnome-fallback in Kali Linux
 

Enable full gnome instead of gnome-fallback in Kali Linux

Kali Linux runs gnome-fallback by default for most installation. The reason being, Kali is a pentest distro and not a fancy Desktop distribution that includes all drivers for most graphics card. You can install graphics drivers for your card but Kali won’t enable full gnome. It will keep running in gnome-fallback mode. So instead of the “pretty” gnome-shell and mutter you get the old metacity and gnome-panel. Gnome got it’s perks, it’s fancy and it’s shiny. You might be interested to Enable full gnome instead of gnome-fallback in Kali Linux. This guide shows you how to do that and if you don’t like it, roll back those changes.







Read the rest of it here: Enable full gnome instead of gnome-fallback in Kali Linux

Fixing dependency problems in Kali Linux

Read full details here:
Fixing dependency problems in Kali Linux

Like many forums and blogs people are hell bent on providing help without much explanation, (i.e. do this and it will be fixed, God! I hate solutions like that) and users end up with too many lines in their sources.list file.
Many users goes to Debian website and add the following repositories in Kali as specified in this page:









Read the rest of it here: Fixing dependency problems in Kali Linux

Start Metasploit Framework in Kali Linux

Read full details here:
Start Metasploit Framework in Kali Linux


This post solves the following issues when starting metasploit:
  1. [-] Error while running command db_connect: Failed to connect to the database: PG::Error: ERROR:  permission denied to create database : CREATE DATABASE “metasploit3″ ENCODING = ‘utf8′
  2. [-] Error while running command db_connect: Failed to connect to the database: FATAL: role “root” does not exist
  3.  msf > db_status[*] postgresql selected, no connection



Read the rest of it here: Start Metasploit Framework in Kali Linux

Kali Linux root Password

Read full details here:
Kali Linux root Password

Kali Linux root Password is toor

Ideally I don’t need to post it, but I received at least 1 email asking for help with Kali default password. This post was adapted from official documentation http://docs.kali.org/

Default root Password

During installation, Kali Linux allows users to configure a password for the root user. However, should you decide to boot the live image instead, the i386, amd64, VMWare and ARM images are configured with the kali linux root password – “toor, without the quotes.
Now that we know what the root password is, let’s actually read a bit more on what is Kali Linux and what features it offers. Yes, I know it’s the other way around, but if you’ve read the official documents first you wouldn’t end up in an external site to retrieve root password to start with. So your argument is invalid!!!





Read the rest of it here: Kali Linux root Password

Thursday, January 2, 2014

TP-Link TL-WDN3200 N600 Wireless Dual Band USB Adapter in Linux

Read full details here:
TP-Link TL-WDN3200 N600 Wireless Dual Band USB Adapter in Linux


I’ve got this TP-Link TL-WDN3200 N600 Wireless Dual Band USB Adapter and I’ve been trying to make it work in Kali Linux which is a Debian derivative. I managed to find the Linux driver DPO_RT5572_LinuxSTA_2.6.1.3_20121022.tar.bz2 from http://www.mediatek.com/. The instructions were very clear but when I tried to compile I received an compile error “make: *** /lib/modules/3.7-trunk-amd64/build: No such file or directory. Stop.“. Following is how to re-produce and fix this error.









Read the rest of it here: TP-Link TL-WDN3200 N600 Wireless Dual Band USB Adapter in Linux