Skip to main content

Posts

Showing posts from May, 2013

** An Important Instruction

As kali linux is new to all of us, being a learner we all come with a new issue and try to resolve it as quickly as possible. While installing software, most of us don't know the dependency packages that are installed or removed from the system. A great feature that kali linux provide is that when we run apt  command, it checks the available package/s in the repository and accordingly asks if to install. Meanwhile, it also checks the un-necessary packages that is not required. Here is a command that removes the un-necessary packages. From the root terminal window, please type  apt-get autoremove . When you hit 'return' or 'enter'  key, it checks the packages that is to be removed from the system. Please read those packages carefully, before you make confirmation to remove it from the system.

Installing Firefox on Kali Linux

Mozilla Firefox is a quite handy browser compared to Iceweasel (default browser in Kali Linux). It has lot of plug-in features that Iceweasel lag. Sometimes, we find it difficulty while navigating through Iceweasel . Hence, I thought of installing Mozilla   Firefox . To do this, you have to first un-install  Iceweasel  from Kali Linux or else it won't allow you to install  Mozilla Firefox . Here are the step that I performed. 1. Open root terminal window and type     apt-get remove iceweasel it removes  iceweasel   from the application menu 2. type  echo -e "\ndeb http://downloads.sourceforge.net/project/ubuntuzilla/mozilla/apt all main" | tee -a /etc/apt/sources.list > /dev/null it adds repository for the installation 3. type apt-key adv --recv-keys --keyserver keyserver.ubuntu.com C1289A29 import the required gpg key 4. type apt-get update update the required package 5. type apt-get install firefox-mozilla-build install mozilla firefox on your sytem 6. type firef

How to install qbittorrent in Kali Linux

About qbittorrent :  qbittorrent  is a torrent client, an alternative to utorrent . It's a GUI based cross platform free software based on Qt toolkit. We know that Kali Linux's base package is constructed in Debian, so we need to add  http://http.packages.debian.org to sources.list file. To do this, 1. open any text editor and edit sources.list  file, located in /etc/apt directory, with an entry deb http://http.packages.debian.org import deb packages . 2. type apt-get install qbittorrent  on the root terminal window and press enter 3. Once qbittorrent is installed, type qbittorrent on the root terminal window and press enter and, you are set to go.

BackTrack vs. Kali Linux

As we know Kali Linux is the successor of BackTrack 5 , so there are much similarities to BackTrack in many ways, but it lays a new foundation and makes substantial improvements that will allow it to be even more useful to penetration testers in the coming years. BackTrack Many security practitioners have been using BackTrack to perform their security assessments. BackTrack is an open-source Linux-based penetration testing toolset. BackTrack made performing a security assessment easier because all of the common tools that you needed were all packaged into one nice distribution and ready to go at a moment's notice. BackTrack contains so many security tools that it is too difficult to list them all. If you want to see a complete list of all the tools just run " dpkg --list ". BackTrack made it easy to create a new VM from the downloaded ISO , perform the assessment, then either archive that VM for future reference or delete it when done to remove the evidence. The latest

Add Repository in Kali Linux

Kali linux is a debian base linux distribution designed for penetration testing. Here, I will give a tutorial on how to add a repository on Kali Linux 1.0.3 with ease. Repository is a archival software, where software in this archive can be retrieved by the user to use. Please click here  to check for the new blog post on repository.  1. Open root terminal and type this code.    root@kali:~#  leafpad /etc/apt/sources.list 2. Add all repositories, i.e. : deb http://http.kali.org/ /kali main contrib non-free deb http://http.kali.org/ /wheezy main contrib non-free deb http://http.kali.org/kali kali-dev main contrib non-free deb http://http.kali.org/kali kali-dev main/debian-installer deb http://http.kali.org/kali kali main contrib non-free deb http://http.kali.org/kali kali main/debian-installer deb-src http://http.kali.org/kali kali-dev main contrib non-free deb-src http://http.kali.org/kali kali main contrib non-free deb-src http://security.kali.org/kali-security kali/updates main cont

Armitage in Kali Linux

About Armitage Armitage is a scriptable red team collaboration tool for Metasploit that visualizes targets, recommends exploits and exposes the advanced post-exploitation features in the framework. Through one Metasploit instance, your team will: Use the same sessions Share hosts, captured data, and downloaded files Communicate through a shared event log Run bots to automate red team tasks Armitage is open source software developed by Raphael Mudge's company Strategic Cyber LLC. However, Cobalt Strike is the commercially supported big brother of Armitage. Armitage organizes Metasploit's capabilities around the hacking process. There are features for discovery, access, post-exploitation, and maneuver. This section describes these features at a high-level, the rest of this manual covers these capabilities in detail. Armitage's dynamic workspaces let you define and switch between target criteria quickly. Use this to segment thousands of hosts into target sets. Armitage also

A brief tutorial on GRUB boot loader

A boot loader is a software program that runs when a computer boot. It's responsible for loading and transferring control to an operating system kernel software. The kernel, in turn, initializes the rest of the operating system.  GRUB  ( GR and U nified B oot-loader) or GNU GRUB is a very powerful multi-boot loader, which can load a wide variety of free operating systems, as well as proprietary operating systems with chain-loading. GRUB is designed to address the complexity of booting a personal computer. One of the important features in GRUB is flexibility; GRUB understands filesystems and kernel executable formats, so you can load an arbitrary operating system the way you like, without recording the physical position of your kernel on the disk. Thus you can load the kernel just by specifying its file name and the drive and partition where the kernel resides. When booting with GRUB, you can use either a command-line interface or a menu interface . Using the command-line interfa

Kali Linux's Penetration Testing Tools

Kali Linux is an advanced Penetration Testing and Security Auditing Linux distribution. It is the most advanced and versatile penetration testing distribution ever created. Kali Linux comes with bundles of penetration testing tools. In GUI, you can find these tools in drop-down menu list, i.e. Applications --> Kali Linux. The Top 10 Security Tools are in top list. Other tools are categorized according to their functionality.

What is SET?

SET stands for   Social Engineering Toolkit , primarily written by David Kennedy ( ReL1K ). The Social-Engineer Toolkit (SET) is specifically designed to perform advanced attacks against the human element. SET was designed to be released with the http://www.social-engineer.org launch and has quickly became a standard tool in a penetration testers arsenal. The attacks built into the toolkit are designed to be targeted and focused attacks against a person or organization used during a penetration test. To start SET , either you goto Applications --> Kali Linux --> Exploitation Tools --> Social Engineering Toolkit --> se-toolkit . (This command was valid till Kali Linux ver. 1.0.4, now it changed to setoolkit  in Kali Linux ver 1.0.5 and 1.0.6 ). or else, open terminal window and type se-toolkit ( for Kali Linux ver. 1.0.4 ) or setoolkit ( for Kali Linux ver. 1.0.5 and 1.0.6 ) . When you type this root terminal window, following are steps SET  perform it will set new config

FHS (File-system Hierarchy Standard) in Kali Linux

Filesystem Hierarchy Standard (FHS) defines the directory structure and directory contents in Linux operating systems. Based on Debian-package compliance, Kali Linux follows FHS . This means it allows all Linux users to easily locate binaries, support files, libraries, etc. Kali Linux has more than 300 penetration testing tools and you will be able to call any tool from anywhere on the system as every application is included in the system path. Unlike Backtrack, you do not have to navigate, just type the command name of the tool in root terminal and you are set to go.