BackBox OS: Difference between revisions

From ICO wiki
Jump to navigationJump to search
(Created page with "=== BackBox Operating System ===")
 
No edit summary
Line 1: Line 1:
=== BackBox Operating System ===
= BackBox Linux =
 
== What is BackBox ==
 
BackBox is an open source Ubuntu based Linux distribution. Its main purpose is to provide a desktop environment for network and systems analysis, penetration and security assessment. It is a community project and full of some of the most commonly used security and analysis tools.  It runs a desktop environment based on the Xfe window manager, which makes it very easy to use.
 
=== BackBox Features ===
* Forensic Analysis
* Information Gathering
* Vulnerability Assessment
* Exploitation
* Privilege Escalation
* Maintaining Access
* Social Engineering
* Wireless Analysis
* Documentation and Reporting
* Reverse Engineering
* VoIP Analysis
 
== Installing and Tuning ==
 
[https://backbox.org/portal/blog/backbox-linux-47-released System requirements for the latest version (4.7)]:
 
* 32-bit or 64-bit processor
* 1024 MB of system memory (RAM)
* 10 GB of disk space for installation
* Graphics card capable of 800×600 resolution
* DVD-ROM drive or USB port (3 GB)
 
Since this is a free and open sourced project, [https://backbox.org/download BackBox Linux .iso] file can be downloaded from the projects homepage. The installation and tweaking of the system follows up the usual Ubuntu/Debian guide lines.
 
After the installation, the user can start configuring and using the services available in this operating system. This can be achieved by simply left-clicking on the blue 'B' button on the upper-left corner.
 
== Anonymous mode ==
 
This feature allows the use of Tor as an integrated feature, so the users are guaranteed anonymity when they surf the web.
 
To achieve this, push the blue button on the upper left corner, search 'tor' and then choose 'tor start' (or use the terminal command 'sudo service tor start'). After this, start the anonymous application, located at anonymous > anonymous start (or run terminal command 'anonymous start'). When this is done, you need to configure (with admin privileges) your /etc/tor/torrc file and add the following to it:
 
VirtualAddrNetwork 10.192.0.0/10
AutomapHostsOnResolve 1
TransPort 9040
DNSPort 53
 
After this, restart the tor service:
 
sudo service tor restart
 
Then start the anonymous application again. In the opened terminal window, the application will let you know that it has stopped the service network-manager, killed certain processes to prevent leaks and changed your MAC address (anonymous cannot change the MAC address in a virtual machine). Then it will ask weather the local hostname should be changed and if traffic should be transparently routed through tor. After this, you can check your settings with the command:
 
anonymous status
 
You can check weather your tor service is operable by going to [https://check.torproject.org/ check.torproject.org]. You can also check weather your IP address has changed by going to [http://whatismyipaddress.com/ whatismyipaddress] website.
 
== Wireless Analysis ==
 
==== Wireshark ====
 
Formerly known as Etheral, it is the world's foremost network protocol analyzer.
 
To start capturing packets with your user, first you need to make sure that your user belongs to the usergroup named 'wireshark'. To be sure of that, use this command:
 
grep 'wireshark' /etc/group
 
If your username does not appear in the following output, it is not part of the group. To add your user to the group, use the following command:
sudo usermod -a -G wireshark yourusername
 
Now you can oped the Wireshark GUI, choose the network interface that is functional and start capturing and analyzing packets.
 
===== Tshark =====
 
A terminal oriented version of Wireshark. For example, to start off, you would want to know the available interfaces you can use with the command:
 
sudo tshark -D
 
An example of capturing network data with tshark:
 
tshark -eth0 -c 100 -w log.pcap
 
This will capture 100 network packets and save them into a file called log.pcap.
 
With the following example, we extract data from any HTTP request. The '-Y' is used to request filters, '-T' is used to specify the extract process and the '-e' is used to identify the wanted fields:
 
tshark -i eth0 -Y HTTP.request -T fields -e http.host -e http.user_agent
 
This command basically prints out the same output as Wireshark GUI:
 
tshark -r ~/dhcp.pcap -V frame.number == 1
 
==== Tcpdump ====
 
A command line packet sniffer that prints out a description of the contents of packets on a network interface that match the boolean expression.
 
Command to capture data from a certain interface:
 
sudo tcpdump -i eth0
 
Commant that prints out all packets arriving or departing from host PC1:
 
sudo tcpdump host PC1
 
Command that prints all IP packets between PC1 and not PC2:
 
sudo tcpdump host PC1 and not PC2
 
 
== References ==
 
[https://backbox.org/ BackBox homepage]
 
[https://wiki.backbox.org/ BackBox Wiki]
 
[https://raw.githubusercontent.com/4nto/backbox-anonymous/master/usr/sbin/anonymous githubusercontent.com]
 
[http://www.linuxjournal.com/content/using-tshark-watch-and-inspect-network-traffic linuxjournal.com]
 
[https://hackertarget.com/tshark-tutorial-and-filter-examples/ hackertarget.com]

Revision as of 07:07, 6 May 2017

BackBox Linux

What is BackBox

BackBox is an open source Ubuntu based Linux distribution. Its main purpose is to provide a desktop environment for network and systems analysis, penetration and security assessment. It is a community project and full of some of the most commonly used security and analysis tools. It runs a desktop environment based on the Xfe window manager, which makes it very easy to use.

BackBox Features

  • Forensic Analysis
  • Information Gathering
  • Vulnerability Assessment
  • Exploitation
  • Privilege Escalation
  • Maintaining Access
  • Social Engineering
  • Wireless Analysis
  • Documentation and Reporting
  • Reverse Engineering
  • VoIP Analysis

Installing and Tuning

System requirements for the latest version (4.7):

  • 32-bit or 64-bit processor
  • 1024 MB of system memory (RAM)
  • 10 GB of disk space for installation
  • Graphics card capable of 800×600 resolution
  • DVD-ROM drive or USB port (3 GB)

Since this is a free and open sourced project, BackBox Linux .iso file can be downloaded from the projects homepage. The installation and tweaking of the system follows up the usual Ubuntu/Debian guide lines.

After the installation, the user can start configuring and using the services available in this operating system. This can be achieved by simply left-clicking on the blue 'B' button on the upper-left corner.

Anonymous mode

This feature allows the use of Tor as an integrated feature, so the users are guaranteed anonymity when they surf the web.

To achieve this, push the blue button on the upper left corner, search 'tor' and then choose 'tor start' (or use the terminal command 'sudo service tor start'). After this, start the anonymous application, located at anonymous > anonymous start (or run terminal command 'anonymous start'). When this is done, you need to configure (with admin privileges) your /etc/tor/torrc file and add the following to it:

VirtualAddrNetwork 10.192.0.0/10
AutomapHostsOnResolve 1
TransPort 9040
DNSPort 53

After this, restart the tor service:

sudo service tor restart

Then start the anonymous application again. In the opened terminal window, the application will let you know that it has stopped the service network-manager, killed certain processes to prevent leaks and changed your MAC address (anonymous cannot change the MAC address in a virtual machine). Then it will ask weather the local hostname should be changed and if traffic should be transparently routed through tor. After this, you can check your settings with the command:

anonymous status

You can check weather your tor service is operable by going to check.torproject.org. You can also check weather your IP address has changed by going to whatismyipaddress website.

Wireless Analysis

Wireshark

Formerly known as Etheral, it is the world's foremost network protocol analyzer.

To start capturing packets with your user, first you need to make sure that your user belongs to the usergroup named 'wireshark'. To be sure of that, use this command:

grep 'wireshark' /etc/group

If your username does not appear in the following output, it is not part of the group. To add your user to the group, use the following command:

sudo usermod -a -G wireshark yourusername

Now you can oped the Wireshark GUI, choose the network interface that is functional and start capturing and analyzing packets.

Tshark

A terminal oriented version of Wireshark. For example, to start off, you would want to know the available interfaces you can use with the command:

sudo tshark -D

An example of capturing network data with tshark:

tshark -eth0 -c 100 -w log.pcap

This will capture 100 network packets and save them into a file called log.pcap.

With the following example, we extract data from any HTTP request. The '-Y' is used to request filters, '-T' is used to specify the extract process and the '-e' is used to identify the wanted fields:

tshark -i eth0 -Y HTTP.request -T fields -e http.host -e http.user_agent

This command basically prints out the same output as Wireshark GUI:

tshark -r ~/dhcp.pcap -V frame.number == 1

Tcpdump

A command line packet sniffer that prints out a description of the contents of packets on a network interface that match the boolean expression.

Command to capture data from a certain interface:

sudo tcpdump -i eth0

Commant that prints out all packets arriving or departing from host PC1:

sudo tcpdump host PC1

Command that prints all IP packets between PC1 and not PC2:

sudo tcpdump host PC1 and not PC2


References

BackBox homepage

BackBox Wiki

githubusercontent.com

linuxjournal.com

hackertarget.com