Advertisement
BreakTheSec

Upgrading to BackTrack 5 R2

Feb 26th, 2012
342
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.23 KB | None | 0 0
  1. ____________________________________________________________________________________________________
  2. e Hacking News[EHN]: http://www.ehackingnews.com
  3. BreakThesecurity[BTS] : http://www.breakthesecurity.com
  4. ==================================================================================================
  5. Upgrade to Backtrack 5 R2: PenTestign Distribution
  6. ____________________________________________________________________________________________________
  7. The long awaited release of the BackTrack 5 R2 kernel has arrived, and it’s now available in our repositories. With a spanking brand new 3.2.6 kernel, a huge array of new and updated tools and security fixes, BT5 R2 will provide a more stable and complete penetration testing environment than ever before. We will start a series of blog posts on how to upgrade, deal with VMWare, and even build your own updated BT5 R2 by yourself. For now though, here’s how to get the new kernel and all of the updated goodness:
  8.  
  9. 1. Update and upgrade your BT5 (R1) installation:
  10. ------
  11. apt-get update
  12. apt-get dist-upgrade
  13. apt-get install beef
  14. reboot
  15. ------
  16. Once that’s done, you should already have the new kernel installed as well as any last updates we have for the official R2 release. You need to reboot to have the 3.2.6 kernel kick in.
  17.  
  18. 2. OPTIONAL – Once rebooted, log back in, and get your pretty splash screen back.
  19. ------
  20. fix-splash
  21. reboot
  22. ------
  23. On the next reboot, you should see the red console splash screen appear.
  24.  
  25. 3. Verify that you are running a 3.2.6 kernel:
  26. ------
  27. uname -a
  28. ------
  29. You should see something like “Linux bt 3.2.6 …”
  30.  
  31. 4. Feel free to install any or all of the new tools featured in BackTrack 5 R2:
  32. ------
  33. apt-get install pipal findmyhash metasploit joomscan hashcat-gui golismero easy-creds pyrit sqlsus vega libhijack tlssled hash-identifier wol-e dirb reaver wce sslyze magictree nipper-ng rec-studio hotpatch xspy arduino rebind horst watobo patator thc-ssl-dos redfang findmyhash killerbee goofile bt-audit bluelog extundelete se-toolkit casefile sucrack dpscan dnschef
  34. ------
  35.  
  36. 5. Add the new security updates repository to /etc/apt/sources.list, and run another upgrade.
  37. ------
  38. echo "deb http://updates.repository.backtrack-linux.org revolution main microverse non-free testing" >> /etc/apt/sources.list
  39. apt-get update
  40. apt-get dist-upgrade
  41. ------
  42.  
  43. During the last upgrade you’ll be asked about file revision updates. Make sure to always keep the locally installed file. Feel free to press “Enter” and accept all the defaults.
  44.  
  45. [image]: http://cdn01.backtrack-linux.org/wp-content/uploads/2012/02/portmap-update.png
  46.  
  47. 6. Some of the newly installed services will be set to start on boot. We like disabling these as needed:
  48. ------
  49. /etc/init.d/apache2 stop
  50. /etc/init.d/cups stop
  51. /etc/init.d/winbind stop
  52.  
  53. update-rc.d -f cups remove
  54. update-rc.d -f apache2 remove
  55. update-rc.d -f winbind remove
  56. ------
  57. And…you’re done! Expect a more comprehensive introduction to BT5 R2, on the day of the Official release – March 1st! The BackTrack 5 R2 ISOS will we available for download from our site on March 1st via Torrent only. HTTP links will be added a few days later.
  58.  
  59. source:
  60. http://www.backtrack-linux.org/backtrack/upgrading-to-backtrack-5-r2/
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement