BackBox Linux – Security Assessment and Pentesting Distro


BackBox Linux – Security Assessment and Pentesting Distro

Introducton

BackBox Linux is an Ubuntu-based distribution developed to perform penetration tests and security assessments. It’s ery fast and easy to use distro that includes all of the best-known ethical hacking tools. BackBox Linux has its own software repositories, which are always updated to the latest stable versions of the included security analysis and hacking tools.

BackBox Linux Logo
BackBox Linux 5.2 Released!

BackBox Linux: Security Assessment and Penetration Testing Distro

BackBox is fast and easy to use penetration testing and security assessments distribution based on Ubuntu core. With its own software repositories, you’ll have access to all necessary tools (regularly updated), that you need for your pentesting and security analysis tasks, organized in three main categories:

  • auditing, services and anonymous.

Features:

  • Lightweight Linux distribution based on Ubuntu (should work well even on the old hardware). Standard Xfce desktop environment.
  • Launchpad repository core, constantly updated to the latest stable version of the most known and used ethical hacking tools.
  • Includes some of the most commonly known/used hacking and security analysis tools (web application analysis, network analysis, stress tests, sniffing, vulnerability assessment, forensic analysis, exploitation tools, etc.).
  • Built-in anonymous mode.
  • Well organized and designed menu, intuitive, friendly and easy to use (also suitable for beginners).
  • You can change/modify it to suit your needs, and install additional tools, thet aren’t present in the repositories.
  • and so much more.

System requirements:

  • 32-bit or 64-bit processor
  • 1024 MB of system memory (RAM)
  • 10 GB of disk space for installation
  • Graphics card capable of 800×600 resolution
  • DVD-ROM drive or USB port (3 GB)
BackBox Linux Desktop

Some of the BackBox Linux Tools


Information Gathering

  • arping
  • arp-scan
  • ike-scan
  • p0f

Vulnerability Assessment

  • nikto
  • skipfish

Miscellaneous

Exploitation

Privilege Excalation


BackBox Linux Install

Download the latest BackBox version.

Make sure that your computer is set to boot the external device containing BackBox.
  • Insert the BackBox disk into your CD drive.
  • Start/restart your computer.
  • Select Try BackBox without installing.
  • Click Install BackBox Linux. The Language screen appears.
  • Select your desired language and click Forward.
  • Select the location closest to your location and click Forward.
  • Choose where you want to put BackBox and click Forward.
  • Enter the requested information, and click Forward. The Ready to install window appears.
  • Verify that the language, layout, location, and personal information are correct and click Install.

For detailed explanations, installation proccess on Virtual Box and VMWARE, click the documentation button below.

Documentation Box
Download Box