Thursday, March 28, 2024

New BlackArch Penetration Testing Linux ISOs Released with More Hacking Tools

BlackArch Linux based Arch Linux. Lightweight Penetration Testing Distro designed for Professional & Elite Hackers who have the ability to work with Linux like a Pro.

Used to use Fluxbox & OpenBox as a Desktop Environment with other DE’s. It has huge tools in the repository more than 1500+ hacking tool included in the Distro & Repo.

A short ChangeLog of the Live-ISOs:

update blackarch-installer to version 0.6.2 (most important change)
included kernel 4.14.4
updated lot’s of blackarch tools and packages
updated all blackarch tools and packages
updated all system packages
bugfix release! (see blackarch-installer)

Also Read:  Top 10 Penetration Testing & Ethical Hacking Linux Distributions – 2017

BlackArch Linux features

– Support for i686, x86_64, armv6h, armv7h and aarch64 architectures
– Over 1800 tools (constantly increasing)
– Modular package groups
– A live ISO with multiple window managers, including dwm, fluxbox,
openbox, awesome, wmii, i3 and spectrwm.
– An 64bit OVA image ready to use with Virtualbox and VMware
– An optional installer with the ability to build from source.

The BlackArch team released the Distro yesterday and it is available to download form BlackArch download page.Default Login root:blackarch.

# To list all of the available tools, run

$ sudo pacman -Sgg | grep blackarch | cut -d’ ‘ -f2 | sort -u

# To install all of the tools, run

$ sudo pacman -S blackarch

SHA1sum
1d26ca4fbcf2485cd0f6962d2229a0b90c5d796b
e06bcad153b0edaa0212e912905263f500d861af

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles