Jump to content

"Unofficial" Blackbuntu Release (Pentesting)


MeNace ®

Recommended Posts

I want to let everyone know about the new "Unofficial" release of Blackbuntu.We created this release for the fans of Blackbuntu that didn't want to see the project die.We have a Support forum and Direct Downloads.We would really like to hear any suggestions that would make the forum and the distro better..We still have the IRC for Blackbuntu running.The "Official" Blackbuntu.com has been taken offline.We haven't heard from c1ph3r about the next release so we decided to do something for the fans of Blackbuntu.

http://www.blackbuntu.org

irc.reapersecurity.net

#blackbuntu

We hope to see some of you..,

-MeNace

=================================

Updated Tools:

nmap v6.40

hydra v7.5

peepdf 0.2 r183

recordmydesktop

websploit Codename :MegaTron

truecrack v3.0

recon-ng v1.31

metasploit v4.7.0

regripper

rfcat

unicornscan

jsql

jd-gui

ubertooth

ghost phisher

uniscan

arachni

bully

maltego

vega

nikto

0trace

reaver

wash> fixed bug: wash did not scan in mon0 mode

binwalk

volatility

kismet

wifite

angry ip scanner

Updated: Bleach bit

Installed: Google Chrome, flash ver. 11.8.800.96

Unity has been removed and Gnome classic is installed.

By default, it boots into gnome fallback now, but you can choose at login screen to use desktop effects.

Note: Tor is always running in the back ground. To use Tor on google chrome, tick the globe icon and tick Tor. For firefox, tick direct connection (bottom right) no need to mess with anything.

to kill Tor, run this in the terminal: killall tor

faq questions and answers:

Q:Why is there no boot splash?

A:I removed it for faster boot time, don't try to reinstall it or you will brick the system.

Q:Can I use kali repos to update?

A:Only update the tools via synaptic, that's it! do not do a upgrade or dist-upgrade with kali repos ticked, you will brick the system. Stick with Ubuntu updates ONLY!

Q:Can I use kali bleeding edge repos?

A:You can, but most of the tools are experimental and they will sometimes work or fail. It's better to stick with stable tools.

Q:Do I need to install wireless drivers for cracking wifi?

A:No, it's built into the LTS kernels.

Q:Can I update the system normally via update manager?

A:Absolutely!

Q:Why is there a hidden account in user accounts?

A:It's a dummy account that needed to be created for remastersys. (for backup purpose only.) The password for this is blackbuntu. You can delete it if you like, but keep in mind you won't be able to use remastersys. You will need to create another dummy account.

Edited by MeNace ®
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...