BackBox Linux 4.3 has been released – A Ubuntu based Penetration Testing Distribution

BackBox Main

You might have heard or used Kali Linux for security assessment and penetration testing; well, Ubuntu based distribution BackBox is also one for same purpose. It comes pre-installed with many apps for ethical hacking and security testing. It is a lightweight linux operating system, provides minimal yet complete desktop for Linux lovers. Recently the new version Backbox 4.3 has been launched, lets review its  noteworthy features and installation process.

Prominent Features in BackBox Linux 4.3

This new release is basically a maintainance release, which means that most of the updates are bug fixes, however, development team has managed to add some exciting features as well. Some of them are listed below:

  • It uses lightweight desktop environment xfce, and linux kernel 3.16.
  • Upgraded version of Ruby.
  • LVM and full disk encryption features have been added in the installer.
  • Integration of the upstream components.
  • Following new tools have been added to the operating system.
  • beef-project
  • btscanner
  • dirs3arch
  • metasploit-framework
  • ophcrack
  • setoolkit
  • tor
  • weevely
  • wpscan

Installing BackBox Linux 4.3

Download BackBox Linux 4.3

There are couples of ways through which you can initiate the install of this OS.

(a)  Download BackBox Linux and burn it to DVD/USB drive and boot your system using this DVD/USB.

(b)   Create Virtual machine on your current operating system using tools like Oracle Virtual Box and boot your Virtual machine using ISO of this operating system.

Whichever method you choose, here is the very first screen you should see when booting your system using this ISO.

BackBox Linux 1

Let it boot into the live environment, here click on “Install Backbox Linux”.

BackBox Linux2

At very first step, choose your preferred language for the installation.

BackBox Linux 3

It will verify that all requirements to install new OS are fulfilled.

BackBox Linux 4

On next step, specify how you want disk partitioning to be handled. The default option will erase disk and reinstall fresh OS on it, it should work for most of us, but if you are looking to perform custom disk partitioning, you can do it from this step. Click “Install Now” to proceed further.

BackBox Linux 5
Select your location from this step.

BackBox Linux 6

Choose your keyboard layout from here.

Backbox Linux 7

Specify your login details for the  new installation.

Backbox Linux 8

That’s it, installation is underway now. Sit tight, it might take a little while.

Backbox Linux 9

As soon as it is complete, reboot your system and start using your new operating system.

BackBox Main

Conclusion

It is a very useful operating system for testing a wide range of applications of all categories ranging from web to networking. You can use it for ethical hacking, stress testing, vulnerability assessment, forensic analysis etc. The new release looks more stable, mature and well structured.