Giter VIP home page Giter VIP logo

Comments (8)

Sliim avatar Sliim commented on June 4, 2024

Hi,

You should have your .pentestrc and .pentest.d setup in your windows host machine, not in the kali instance.
Here I see you have setup pentest-env in the kali vm, and want use it in your windows host. So vagrant on your host machine cannot read your setup and use the default configuration instead, that's why you have not your additional target.

Try using a pentestrc in your windows machine, I'm not sure it works out of the box with windows host because I have never tested this OS. In case it's not working, keep me updated I will look to add compatibility, you can also send a pull request :)

from pentest-env.

weklund avatar weklund commented on June 4, 2024

Trying to skip two lines because of possible OS issue, from my little knowledge of Ruby, I don't have to specify the target path because it'll default in the target.rb line 39. So would this work?

alt text

Yea I'm still having trouble after I've moved the file is on the host side.

from pentest-env.

Sliim avatar Sliim commented on June 4, 2024

Yes, just move .pentestrc in your home: ~/.pentestrc it should works

from pentest-env.

weklund avatar weklund commented on June 4, 2024

We're getting closer! haha

img

img

from pentest-env.

Sliim avatar Sliim commented on June 4, 2024

You missed comma in your array of target:

targets: [dvwa, metasploitable, primer]

or

targets: 
  - dvwa
  - metasploitable
  - primer

This is YaML syntax.

About t.chomp: http://ruby-doc.org/core-2.3.0/String.html#method-i-chomp
It ensure there is no unwanted newline in the target name

from pentest-env.

Sliim avatar Sliim commented on June 4, 2024

P.S. Please stop posting image, copy/past backtraces/errors/debug instead. Thx

from pentest-env.

weklund avatar weklund commented on June 4, 2024

I GOT IT.

I broke it when I was tindering with the ruby code, then when I moved .pentestrc to host machine home root it wasn't working until I reverted everything.

I think I initially got hung up on the Customizations page, since you showed linux commands I assumed you were referring to guest machine since I'm on Windows

Thanks for all your help and sorry to be a bother on my mistake.

from pentest-env.

Sliim avatar Sliim commented on June 4, 2024

No problem, happy to see you resolved your issue :)

from pentest-env.

Related Issues (20)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.