Tried: BlackArch Linux as a comprehensive penetration testing toolkit

Source: Heise.de added 18th Dec 2020

  • tried:-blackarch-linux-as-a-comprehensive-penetration-testing-toolkit

Six months after the last major update, Arch Linux released BlackArch Linux at the beginning of December. All basic components of the proud 12 GByte Live systems were updated to the status of the Arch Linux installation media 2020. 12. 01 brought.

The updated kernel and particularly fresh program versions for everyday Linux use are rather secondary in the case of BlackArch. What makes the distribution special, in addition to its minimalist window manager with the inevitable hacker aesthetic, is the collection of tools supplied, which is intended to support security experts and ambitious security hobbyists in penetration tests and the search for vulnerabilities. In the course of the update, it was again significantly expanded: More than 100 new tools have been added, 2621 are now in total.

We tried BlackArch Linux, which is rather unknown compared to similarly oriented distributions such as Kali Linux and Parrot OS.

Live system or installation to choose from The large tool collection explains the colossal scope of the live system, which is available for USB sticks from 16 GBbyte capacity is created and with “dd” or under Windows (64 bit) is written to the USB data carrier with programs such as Etcher. A prepared image in OVA format for operation as a virtual machine even comes up 28 Gigabyte.

BlackArch is also available as an installable system with its own, also very simple bootstrap installer for the shell. This is a rolling release that, like the “normal” Arch Linux, is continuously updated via the package manager “pacman”.

BlackArch download overview on the project website English language installation Tutorial Rather short BlackArch documentation in several languages ​​ Tried: BlackArch Linux (7 pictures) Set up BlackArch package sources under Arch Linux A prepared script turns any already installed Arch Linux or even a Manjaro into BlackArch.

(Image: Screenshot) Package sources for flexible retrofitting It is exciting for users of existing Arch Linux installations that the developers of BlackArch also provide a package source to upgrade Arch-based systems to special distributions for the hunt for security holes. As we found out in a short test, Manjaro systems also get along with the BlackArch package sources despite the differences to pure Arch. These offer users the advantage of conveniently bringing selected tools to the system as required without having to compile from AURs (Arch User Respositories).

A is used on the BlackArch to accommodate the BlackArch package source -Website available script which the command

wget https: // BlackArch .org / strap.sh in the shell to an existing Arch Linux downloads before it starts after checking for plausibility with the call

sudo bash strap .sh sets up the package source. The package manager “pacman” can after the synchronization of the package lists with

sudo pacman -Syyu via the command

pacman -Sgg | grep BlackArch | less List all installable tools from BlackArch.

The BlackArch package sources are also for the Aarch 64 – Architecture available and work with Arch Linux unofficial ARM port. This also makes them interesting for boards with ARM processors such as the Raspberry Pi 3 and 4.

The tools at a glance With a meticulous listing of each individual tool on the BlackArch website, the distribution stands out positively from its competitor Parrot OS , for which such an overview is missing so far. Each tool has a link to the respective project page, which (hopefully) provides further information. In fact, it makes sense to first consult this BlackArch program list and then start and explore the required program directly in a terminal in the BASH.

In general, the programs are designed according to their purpose in 50 categories of “A” such as “Anti -Forensics “via” E “for” Exploitation “to” W “for” Wireless “. In addition to the usual heavyweights like Metasploit, the Burp Suite and the packet sniffer Wireshark, numerous smaller, specialized scanners are represented.

Read the full article at Heise.de

brands: Basic  fresh  Gigabyte  New  Parrot  Raspberry Pi  
media: Heise.de  
keywords: OS  Windows  

Related posts


Notice: Undefined variable: all_related in /var/www/vhosts/rondea.com/httpdocs/wp-content/themes/rondea-2-0/single-article.php on line 88

Notice: Undefined variable: all_related in /var/www/vhosts/rondea.com/httpdocs/wp-content/themes/rondea-2-0/single-article.php on line 88

Related Products



Notice: Undefined variable: all_related in /var/www/vhosts/rondea.com/httpdocs/wp-content/themes/rondea-2-0/single-article.php on line 91

Warning: Invalid argument supplied for foreach() in /var/www/vhosts/rondea.com/httpdocs/wp-content/themes/rondea-2-0/single-article.php on line 91