BlackArch Linux A Pentesting Linux Distribution

When it comes to penetration testing, the best way to go is Linux. Distros like Kali and Parrot are quite popular. Today we’re going to look at another awesome penetration testing distro known as Blackarch.

Blackarch Linux is an Arch Linux-based penetration testing distribution for penetration testers and security researchers. The Blackarch comes with a tool repository that contains over 1800 tools with new ones being added quite frequently. Let us take a brief look at this Linux distro.  

Download & Install BlackArch

Installing on top of ArchLinux

BlackArch is compatible with normal Arch installations. It acts as an unofficial user repository available for installing on top of ArchLinux. Just run strap.sh as root and run the following commands –

curl -O https :// blackarch .org/ strap .sh
sha1sum strap .sh # should match : 86 eb4efb68918dbfdd1e22862a48fda20a8145ff
sudo ./ strap .sh
sudo pacman -Syyu ​

Then you can go ahead and install the packages you want atop of your Arch setup.  

For fresh installation from ISO

​BlackArch is constantly being updated and offers the latest package on Github. The BlackArch team release quarterly a new ISO containing all the packages up to date. You must first get the right ISO on the blackarch iso page and install it following the instruction of the script installer. There is also an official version of Blackarch which is available to use for VirtualBox, VMware, and Qemu! If you want to install BlackArch using VirtualBox, make sure to choose the right ISO. Check if your hardware supports virtualization. If so enable it in your UEFI/BIOS settings. If not, you must use the 32 bit ISO.

blackarch linux grub menu

 ​After burning the iso onto a USB or DVD and you are ready for the installation. When you boot to the image it should display something similar to the screenshot above. Select your architecture and press enter.

blackarch linux login screen

  Live ISO login screen with various desktop environments. The default BlackArch Linux credentials are –

Login: root
Password: blackarch

blackarch awesome desktop

Blackarch with the awesome desktop​You have 3 main options of installing Blackarch depending on the ISO you downloaded.

  1. If you go with the netinstall iso, you will need to install it from the repository using pacman. This option requires you have an internet connection as it will fetch the required packages from the official arch and blackarch repositories.
  2. If you download the live ISO, the second option will let you install offline from the live ISO. You will need an internet connection only after the installation has finished and you are in the desktop environment to update the system.
  3. The third option for advanced users will require you to get the source code and then compile from source using blackman.

(Note that all of these options are available even with the live ISO)

To start the installation process on the live ISO, run the following commands –

sudo pacman -S blackarch - installer
sudo blackarch - install 
blackarch linux installer script

 ​Blackarch developers provide a tutorial to show the process step by step at Blackarch installation. If you encounter any problem and need help, the best place to ask is on the Blackarch IRC channel.  

BlackArch Linux Features At A Glance

​Blackarch focuses on penetration testing and as I mentioned earlier, it currently contains over 1800 tools. ​Here are some of the Blackarch features :  

1. A live ISO with multiple window managers

​Blackarch stays out of the way to allow users get to their jobs without any distractions. Just look at the choice of desktop environments that the live ISO comes with including dwm, Fluxbox, Openbox, Awesome, wmii, i3, and Spectrwm.

blackarch fluxbox desktop

Blackarch with the fluxbox desktop

blackarch openbox desktop

Blackarch with the openbox desktop

blackarch spectrwm desktop

Blackarch with the spectrwm desktop 

2. Support for multiple architectures

​In the beginning, there was support for only i686 and x86_64 based architectures in 2014. Within 3 months, support for armv6h and armv7h was added with over 600 tools.  

3. An installer with the ability to build from source

​This is not a recommended option for beginners, instead of fetching the prebuilt package from a repository as pacman does, this will get the source code and compile from source. It’s similar to emerge available on a Gentoo system but blackman is not as featured.  

4. Over 1800 tools

​Blackarch now contains over 1800 tools for i686 and x86_64 and over 1000 tools for armv6h and armv7h. This is quite impressive considering that a few years ago when the project was begun, there were about 600 tools available for users. The tools are organized in over 40 different groups. Examples of these groups are –​blackarch-anti-forensic – Packages that are used for countering forensic activities, including encryption, steganography, and anything that modifies files/file attributes.

blackarch-automation – Packages that are used for tool or workflow automation.
Blackarch-decompiler –  Packages that attempt to reverse a compiled program into the source code.
Blackarch-defensive – Packages that are used to protect a user from malware and attacks from other users.
Blackarch-dos – Packages that use DoS (Denial of Service) attacks.
Blackarch-mobile – Packages that manipulate mobile platforms.
Blackarch-networking – Package that involves IP networking.

And many more…  

5. Install package individually or in groups

​Blackarch allows you to install tools individually or in groups with the modular package feature. To list all of the available tools, run –pacman -Sgg | grep blackarch | cut -d’ ’ -f2 | sort -uTo see the blackarch categories, run –pacman -Sg | grep blackarchSome of the available groups include
To install a category of tools, run –pacman -S blackarch -< category > 

Conclusion

​BlackArch is a penetration testing distro that Arch lovers will love. It allows you the freedom to setup your workstation just the way you would want. Note that BlackArch is a relatively new project and has a long way to go. The developers/contributors of BlackArch Linux are volunteers and their work is for free on their free time.  It began with just over 600 tools and now has over 1800 for i686 and x86_64 and over 1000 tools for armv6h and armv7h and it is being updated at a pretty fast rate. It is always good to have options and Blackarch is worth looking at. Share your thoughts and comments with us on Blackarch penetration testing distro in the comment section below. Thanks for reading.

SHARE THIS POST

MassiveGRID Banner

Leave a Reply

Your email address will not be published. Required fields are marked *