- Ethical hacking and penetration testing
- InfoSec, IT, Kali Linux, BlackArch
- BackBox Linux Usage Tips and Tricks
- Wireless interface wlan0 is absent in BackBox?
- Wash does not show any Access Points / shows blank output
- How to install WhatWeb / Troubleshooting with WhatWeb errors in BackBox
- How to install airgeddon in BackBox
- How to install Wine in the BackBox
- Updating the operating system and tools in BackBox
- How to install Searchsploit (Exploit Database) on the Backbox
- How to install nVidia CUDA toolkit in Backbox Linux
- How to install Hashcat and JohnTheRipper (with nVidia CUDA support)
- How to hide IP in BackBox (anonymous mode)
- Web server in the BackBox
- How to hack Wi-Fi with BackBox
- Статья BackBox – дистрибутив для пентеста, основанный на Ubuntu
Ethical hacking and penetration testing
InfoSec, IT, Kali Linux, BlackArch
BackBox Linux Usage Tips and Tricks
BackBox Linux is another Linux distribution for penetration testing. The OS has its own features, and I have no doubt that it will find its fans. The key features of BackBox are:
- based on Ubuntu (more friendly)
- lightweight desktop environment (should work well even on the old hardware)
- built-in anonymous mode (launched by a couple of clicks on the menu), which allows you to change the IP address and increase anonymity
- collected the most high-quality programs (the menu is easy to navigate, perfect for beginners)
If you are well-acquainted with Kali Linux, some aspects of BackBox can be unusual for you. This collection of tips will come in handy and help to cope possible issues. Also these Tips and Tricks will be helpful for everyone who just started to study information security and ethical hacking with BackBox.
Wireless interface wlan0 is absent in BackBox?
If you would try to launch familiar commands using wlan0, you will face with errors:
Wireless interfaces just have other names in BackBox. You can find out actual names of your wireless adapter with command:
The output can be:
The long string wlx00c0ca96cfcb is the name of wireless dongle. This string should be unique for every adapter and should be the same on different computers.
Therefore, instead of wlan0, wlan1 and so on just use the actual name of wireless adapter, which looks like wlx00c0ca96cfcb.
Wash does not show any Access Points / shows blank output
Reaver is a program for hacking WPS enabled access points, and Wash searches for these access points. By default, both programs are already present in the BackBox, but the version is old. I faced the issue: Wash shows nothing, accordingly, there is no data to launch Reaver. The problem is easily solved if you update the Reaver package (which includes Wash) to the latest version. To do this, simply run the following commands:
The update not only solves the problems, but also gives access to new functions and options.
How to install WhatWeb / Troubleshooting with WhatWeb errors in BackBox
WhatWeb is a useful program for identifying the Web technologies used by a web-site. WhatWeb is present in the standard repository, but it is not installed by default. There are a lot of bugs in the version from the repository, such as:
Instead of fixing errors in the three years old release, it’s much better to install the latest version with the following commands:
How to install airgeddon in BackBox
airgeddon is a very functional, yet easy-to-use program for security auditing / hacking of Wi-Fi networks.
If you are an absolute beginner, then for you airgeddon is the easiest way to start.
This program is by default absent in the BackBox, and there are also some dependencies that are required for it. To install all of this, run the following commands sequentially.
Some dependencies of airgeddon can be installed directly from standard repositories:
Create a directory in which we will download the source code of the programs and go to this directory:
Install bully dependencies, download bully source code, compile and install bully:
Download mdk3 source code, compile and install mdk3:
Install PixieWPS dependencies, download PixieWPS source code, compile and install PixieWPS:
Finally, we are going to install airgeddon:
Download the dictionary for hacking Wi-Fi
When you crack a password, you can use a mask attack or a dictionary attack. Second requires a dictionary. Rockyou is a good dictionary that you can use. The following commands will download rockyou and clear it from obviously unsuitable passwords candidates (duplicates, too long or too short):
Now the path to your dictionary is
To find out the absolute path to it, type
How to install Wine in the BackBox
Wine allows to run programs for Windows in Linux. To install Wine in the BackBox, run the following commands:
A window will appear with a suggestion to install fonts, we should agree. Use the TAB key to move, press the ENTER key to confirm the selection.
Accept the license agreement:
When the command completed, execute:
Now everything is ready and you can use, for example, Router Scan by Stas’M directly into the BackBox.
Updating the operating system and tools in BackBox
To completely update the BackBox system (operating system, kernel, programs and tools), run the following command:
To clean the system of unnecessary packages (which were installed automatically and are no longer required), from time to time run the following command:
And to clean the cache of downloaded packages, also run from time to time:
Wireshark is a popular program for capturing and analyzing network traffic. If you run the program and try to select a network interface on which to capture traffic (in the BackBox it’s enp0s3), then the error will appear:
Wireshark can be run with root privileges as follows:
But then another error will appear:
Lua: Error during loading:
To allow Wireshark to capture packets under a normal user, run the following commands:
The following window appears:
Select Yes.
To apply the changes, restart the computer. Now the user is allowed to capture traffic from all devices that are available from the BackBox.
How to install Searchsploit (Exploit Database) on the Backbox
Execute the commands:
If you do not know how to use the vim editor, then use any other text editor, for example, mousepad (in commands for opening files you can write mousepad instead of vim).
Comment out all the lines in the Papers section (you can just delete the Papers section).
If you opened in vim, then press , then type :wq (to save and exit) and press ENTER.
Update the database with the following command:
Optional: if you want to install Database-papers, you do not need to edit the
/.searchsploit_rc file, but instead you need to perform the Database-papers installation:
How to install nVidia CUDA toolkit in Backbox Linux
nVidia CUDA toolkit is installed quite simply on the Backbox, but the process has a problem with the screen where you need to enter a password to decrypt the disk: while one attempts to enter the password, nothing happened, as if the keyboard did not work, so it was impossible to go to the next step — to the login page. All driver repositories were tried, but there was always the same problem, only standard system drivers worked. Then the /etc/default/grub file was edited, ware removed the quite splash strings from the line
as a result, the remains are:
After saving the changes, you need to execute the following commands:
After that everything started working fine, you could enter the password and continue on the login page, as it usually happens.
Perhaps, if you do not encrypt the disk, then you do not need it.
Download the selected file. There will also be commands for installation:
The next step is to add this to the PATH variable:
/.profile with any text editor, for example with vim:
Add the following lines to it:
Press the key, type :wq and press ENTER.
Just as note, in this cuda toolkit nVidia drivers are included, if you want to install separately you may look to this link for details https://docs.nvidia.com/cuda/cuda-installation-guide-linux/index.html#package-manager-metas
And for the end, just one screenshot where I tested if everything running fine.
How to install Hashcat and JohnTheRipper (with nVidia CUDA support)
This instruction is for those who want while cracking passwords to be able to use the power of GPU (video card) instead of CPU. This method is for those who have nVidia graphics card and ones need to install the proprietary driver nVidia, as shown above.
Hashcat
We start with the installation of Hashcat, it is present in the Backbox repository, but it is not installed by default. The repository contains quite an old version, so it is suggested to install the tool from the source code. To do this, create a directory from where we will install:
Let’s move on to it:
Cached kernels, session files, restore- and pot-files etc. will go to $HOME/.hashcat/
John the Ripper
We move to the previously created directory, you can use any other directory:
And execute the commands:
Test your build
Benchmark your build
Optionally, you can add john to $PATH
/.profile with any text editor:
Press the key, enter :wq, press ENTER.
How to hide IP in BackBox (anonymous mode)
In the Anonymous section, only three items
- anonymous start
- anonymous status
- anonymous stop
Let’s start with the status check:
As you can see from the screenshot, my external IP address was defined, and it is also said that Tor is disabled.
To check IP in a web browser, I will use SuIP.biz, and I will check the IP in the console by the command:
That’s right, now run anonymous start:
We are consistently asked a few questions that determine exactly how we want to improve our anonymity.
We check in the browser whether our IP address has changed:
Yes, the IP, the country, the Internet service provider have changed.
We check IP on the command line (it is important that IP is also changed for console applications, because if this does not happen, the security audit tools will reveal your real IP, even though it has been changed in the browser):
Also note that the name of the local host (hostname) has been changed.
To stop anonymity, select ‘anonymous stop’ from the menu. You will again be asked a few questions.
Web server in the BackBox
To start the web server in the menu, go to Services -> Apache -> apache2 start
By default, the root folder for web documents is /var/www/html. In /var/www you can create your own virtual hosts.
The /var/www/html folder and all the files inside it belong to the root user. So for you can modify, add, delete files in this folder, you need to use sudo. For example, with the following command, you open the file manager to manage the contents of the folder.
All other programs that make changes to /var/www/html must also be running with sudo.
On the local server, to simplify the use, you can make yourself the owner of this folder:
Now you and the programs running on your behalf do not need superuser privileges to work with the contents of this directory:
Web-sites on your local web server are available at http://localhost
How to hack Wi-Fi with BackBox
In BackBox, there are many programs for hacking wireless networks. They all have a different function and to work with them you need to study each program. The airgeddon script automates these actions — we do not need to type commands, just select menu items, and the program will launch various attacks; i.e. we did not waste time while installing airgeddon.
Before each launch of airgeddon, it is recommended that you run the following commands:
They will close the applications (including Network Manager) that might interfere.
The program has a simple interface, translated into different languages; you will see many hints while working with the program. A detailed guide ‘The easiest and fastest ways to hack Wi-Fi (using airgeddon)’.
Wi-Fi adapter for airgeddon
For airgeddon (and generally for Wi-Fi penetration testing) not every wireless dongle is suitable. For best results, the Alfa AWUS036NHA is recommended, supplemented with an Alfa ARS-N19 antenna.
In principle, any card from this list is suitable, but for airgeddon it is recommended that Alfa AWUS036NHA, since it works without problems with Reaver for hacking access points with WPS; other cards can also be forced to crack WPS, but not in airgeddon.
Источник
Статья BackBox – дистрибутив для пентеста, основанный на Ubuntu
Основанный на Ubuntu PenTest Linux дистрибутив
BackBox – дистрибутив Linux для пентеста, основанный на Ubuntu, который также ориентирован на оценку безопасности и предоставляет набор инструментов для анализа сетевых и информационных систем. Среда рабочего стола BackBox включает в себя полный набор инструментов, необходимых для этического хакинга и проверки безопасности.
Главная задача BackBox — предоставление альтернативной, хорошо настраиваемой и исполнительной системы. BackBox использует легкий менеджер окон Xfce.
Он включает в себя самые используемые инструменты безопасности и анализа Linux, направленные на множество целей, в диапазоне от веб-приложений до сетевого анализа, от стресс-тестов до пассивного прослушивания сети, а также включающие в себя оценку уязвимости, форензик анализ компьютера и эксплуатацию.
Часть преимуществ данного дистрибутива идет из ядра репозитория Launchpad, которое постоянно обновляется до последней стабильной версии самых популярных и используемых инструментов этического взлома. Интеграция и развитие новых инструментов в дистрибутиве следует объединению открытого исходного кода, а именно критерию Debian Free Software Guidelines.
Базируясь на Ubuntu, Live DVD BackBox идут со стандартным меню загрузки в Ubuntu стиле, которое позволяет пользователю попробовать использовать операционную систему без установки чего-либо в режимах: forensics, persistent, text или compatibility, а также для загрузки существующей ОС с первого диска. Он поддерживает пять языков, английский, немецкий, испанский, французский и итальянский.
Среда рабочего стола по умолчанию, она же единственная среда на Ubuntu — это Xfce, который использует свою современную компоновку верхней панели для быстрого взаимодействия с запущенными программами и нижний блок для быстрого запуска ваших любимых приложений.
Дистрибутив включает в себя широкий спектр инструментов пентестирования и оценки безопасности, собранные в три основные категории: auditing, services и anonymous. Каждая категория включает в себя много подкатегорий, а каждая подкатегория включает в себя несколько приложений.
Приложения по умолчанию включают в себя:
- Geany IDE;
- Графический редактор GIMP;
- Веб-браузер Mozilla Firefox;
- Почтовый и новостной клиент Mozilla Thunderbird;
- Клиент для передачи файлов FileZilla;
- Мгновенный мессенджер Pidgin;
- Анонимный чат-клиент TorChat;
- Клиент XChat IRC;
- Торрент загрузчик Transmission;
- ПО для записи CD/DVD Brasero CD/DVD;
- VLC Media Player;
- Программа очистки системы BleachBit;
- Менеджер пакетов Synaptic;
- Офисный пакет LibreOffice.
Системные требования BackBox Linux 5.2
- Процессор 32-bit или 64-bit
- 1024 MB оперативной памяти (RAM)
- 10 GB свободного места на диске
- Видео карта с поддержкой разрешения экрана 800×600
- DVD-ROM или USB порт (3.0 GB)
Метапакеты
Данный дистрибутив сейчас имеет полный набор настраиваемых инструментов.
Были созданы новые пакеты для каждой из категорий Аудита, которые принесли с собой все пакеты, свойственные для сферы пентестирования. Так что теперь вы можете настроить ваше устройство и установить все то, что вам действительно необходимо, в соответствии с философией простоты, завершенности и легкости.
Пакеты, которые мы представили для осуществления данной концепции:
- backbox-documentation-reporting
- backbox-exploitation
- backbox-forensics-analysis
- backbox-information-gathering
- backbox-maintaining-access
- backbox-miscellaneous
- backbox-mobile-analysis
- backbox-privilege-escalation
- backbox-reverse-engineering
- backbox-social-engineering
- backbox-stress-testing
- backbox-voip-analysis
- backbox-vulnerability-assessment
- backbox-wireless-analysis
Каждому пользователю настоятельно рекомендуется установить этот пакет, для того, чтобы получить все категории и инструменты, которые указаны выше и соответствуют новой структуре пакетирования. Это довольно просто:
Источник