-
Currently Running Kali 2.0, When I Do a Scan using masscan I get no results, I have also tried using my raspberry pi running Raspian and still get the same results. Wireshark running on the same machi…
-
# HaRT-loading
## Users/Tools
* [x] - https://github.com/LasCC
* [x] - https://github.com/arc53/DocsGPT
* [x] - https://github.com/N0rz3/Zehef
* [x] - https://github.com/orgs/cisagov
* [x] - h…
-
## Steps to reproduce
When running the Java Meterpreter against a host the following error occurs:
```
payload(java/meterpreter/reverse_tcp) > sessions -i -1
[*] Starting interaction wit…
-
## Issue Description
Please give a thorough description of the issue you're seeing.
Also, please be sure to include any troubleshooting steps that you've already attempted.
## Host System windows…
-
## Steps to reproduce
How'd you do it?
1. Download Kali, update it and run msfconsole
2. Download Metasploitable 2 VM and run it
3. Select multi/http/tomcat_mgr_deploy and configure it as:…
-
Hello,
I am having a problem running a SQL injection against an outdated version of PHP. I am operating from a current Kali Linux with current MSF as opertational VM and a metasploitable3 as victim…
-
Have configuration like this :
```
config.vm.synced_folder './dsc', '/tmp/dsc', type: 'winrm'
```
After initial `vagrant up` folder on guest created like this:
```
/tmp/dsc/...
```
After `vag…
-
Hello,
found your solution and it looks really good, just can not get it to work. i am using Kali linux 2024.2.
got your code to compile, just when i run a similar approach to your python demo,…
-
I had installed UTM and installed Kali Linux successfully on the vm. For a week the network and vm worked well with no issues, then one day I restarted my mac and now I can't get a network connection …
-
**OSes and version**: `Kali Linux 2023.04 WSL2` & `Ubuntu Core 22.04`
**Python Version**: `3.11.8`
_________________
I Tried with those module names:
- `all, *_scan` : These will just run the…