ParrotOS for Reverse shells

yep ! you heard that right !
it was an incident though …
i was solving cache machine and downloaded the xploit from xploit-db . i tried in my kali more than 5 times it was showing python errors
uhhhhhh…
then , i thought to try in parrot . As my parrot was not installed , I then installed and it f***king works ! [ LIVE TERMINAL MODE ]
i got the reverse shell dude !!!
conclusion - sometimes it is good to stay what you are without any changes

i hope i make myslef clear

I think it’s not a Kali problem. Definitely you might mis-configured the python engine in your Kali. Parrot and Kali are similar to each other except some gui things and anonymity features available default in parrot.

@A1a3h said:

i was solving cache machine and downloaded the xploit from xploit-db . i tried in my kali more than 5 times it was showing python errors

It would be interesting to know what exploit you used here - its a retired box so it isn’t really a spoiler.

I am with @gunroot in that they should be the same here, its difficult to think why the exploit would work on one, not the other.

Checking my notes, I didn’t use any ExploitDB code for Cache.

From what I can see, there is one place where you could use OpenEMR 5.0.1.3 - Remote Code Execution (Authenticated) - PHP webapps Exploit but I found it easier to simply upload a pentest monkey webshell to the bottom of config.php and browse to that.

my python is really a big issue . While i use exploits , it doesn’t recognizes commands and always shows errors [python 3] and in python [basic] , it shows the modules aren’t installed and recently you can see that "apt install python-pip’ is no more . it is redirected or replaced to python3 . soooo, can anyone suggest what to do?
i want to fix my machine on kali only .
@TazWake @gunroot
please don’t mind because i am tottaly new here and literally knew very few things about hacking

@A1a3h said:

my python is really a big issue . While i use exploits , it doesn’t recognizes commands and always shows errors [python 3] and in python [basic] , it shows the modules aren’t installed and recently you can see that "apt install python-pip’ is no more . it is redirected or replaced to python3 . soooo, can anyone suggest what to do?

It may depend on your OS is set up, but generally you can use: python2 to specify the python2 interpreter.

Sometimes it is easier to convert the code to python3.

i want to fix my machine on kali only .
@TazWake @gunroot

please don’t mind because i am tottaly new here and literally knew very few things about hacking

I never mind answering questions - no one was born knowing this, so we’ve all had to learn from somewhere. It does make it easier if the question is more specific and detailed though.

@A1a3h
Hey please save the below in your core mind.

Don’t ever think low. From my view, the InfoSec community is a daily updating field so no one can be a newbie and no one can be a pro. Everyone is learner in their own pace.

HTB Forum is one of the greatest platforms to discuss things with people. So don’t hesitate to ask, when you’re stuck and also don’t hesitate to answer a question that has been asked by someone if you know.

My best wishes for you to learning process. :slight_smile:

@A1a3h My above message might be irrelevant to the help you asked me. But I just want you to do a bit of google with the key terms of those errors. :slight_smile:

Remember Google is the best teacher. When you solve the issue single handedly with Google, you will get a pleasant feeling though.
:)))

@gunroot and @TazWake
thanks ! I got my problem solved
thank you guys