Skip to main content

Something wrong with my Virtualbox 5.1

Unfortunately my virtualbox 5.1 is crash and freeze the desktop
Yes and that was just happen to me recently and it makes me frustrate. Everytime i try to start the virtual machine in my virtualbox, it end up freeze the host and i cant do anything much at that time, i can only push the power button long enough to power off my laptop but that was not fixing the problem turns out it happen again and again. so if you having same problem with me, i recommend you to uninstall everything that have connection with virtualbox including the dkms.

so i uninstall of the all utility:

~# sudo apt-get purge virtualbox virtualbox-dkms dkms

and i try to install the version 5.2:

~# sudo nano /etc/apt/sources.list (update the sources.list file)

~# deb http://download.virtualbox.org/virtualbox/debian xenial contrib (add the following line at the end of line or at the first line)

~#  wget -q https://www.virtualbox.org/download/oracle_vbox_2016.asc -O- | sudo apt-key add - (to add the respository key)

~# sudo apt-get update (update the changes)

~# sudo apt-get install virtualbox-5.2

~# sudo apt-get install dkms

and its done ! fortunately the virtual machine is running smoothly


actually i don't know what is the cause of the bug, but it was start when i try to install vagrant in my host OS, i kinda skeptical that vagrant is the cause of the problem. so i will try to search for more clue and tell if i find the answer.


Comments

Popular posts from this blog

Having fun analyzing nginx log to find malicious attacker in the net (ง'̀-'́)ง (day 37)

  What makes you sleepless at night? is it because of a ghost or scary stories? is it because you have an important meeting tomorrow? or is it because you have an exam? For me, what keeps me up all night is that I keep thinking about what happens to a website that I just created, is it safe from an attacker (certainly not) or did I missing some security adjustments that lead to vulnerability? well I'm not the best secure programmer in the world, I'm still learning and there is a big possibility that I can make a mistake but for me, a mistake can be a valuable investment to myself or yourself to be better so from this idea, I want to know more about what attackers casually do when attacking a website. Here in this post, I'm going to show you how I analyzed attack to the website that I have permission to design and also some interesting findings that I could get from the analysis Background: All of this analysis comes from the traffic that is targeted to th

Utilize Pwntools for crafting ROP chain :') (day 69)

who doesn't like pwntools? it is a very versatile tool and can be customized according to our need using the python script but did you need to know that pwntools itself can help us to automatically craft a rop chain for us? so in this post, I will show you how to make rop chain less painful and make pwntools do all the heavy lifting. To demonstrate this I will use the binary challenge callme 64 bit from ropemporium link: https://ropemporium.com/challenge/callme.html Crashing the app: Like any other exploitation process, we need to crash the program by generating a long string pattern to determine the offset. based on the information from the above figure we can see that we required to provide 40 bytes of offset Fun stuff: now this where the fun stuff began write the following python script: as in the guideline of the challenged said we need to chain the function call by first to call the callme_one function, callme_two function and then callme_three funct

WriteUp PWN tarzan ROP UNICTF ಠ_ಠ (day 61)

So in this post, I'm going to talk about how to solve the Tarzan pwn challenge from UNICTF 2019. Back in the day when the competition is still going I couldn't finish it and don't have any clue to solve this but this time I was able to finish it :) Also in this post, we will be going to be heavily focused on how to utilize pwntools to construct a ROP chain. If you kinda confused about my explanation in this post you can refer to this following youtube video, link: https://www.youtube.com/watch?v=gWU2yOu0COk I build the python script based on this video Ok, let's get started! In this challenge, you will get two binary first go with tarzan and libc-2.29.so by providing .so file it tell us what version library that the target machine is using this could help us to do ROP chain. first, we run the Tarzan binary to get the basic idea of the program work and as you can see it just show you some text, newline and when you try to input something it doesn't gi