Use Archlinux as your pentest distribution

Posted on September 19, 2021 by Adrian Wyssmann ‐ 2 min read

Often pen-tester/security expert/hacker use Kali Linux or Parrot as their distro of choice. While they are great, I use Archlinux as my daily driver. Thus I want to have the same toolset as these distros installed and configured on my Archlinux

I love my Archlinux and I have no intention to replace it with Kali Linux or Parrot. However I want to have all this nice Tools a pen-tester/security expert/hacker. Unfortunately these tools are not in the official Archlinux-repos nor the AUR. I found Blackarch - an Arch Linux-based penetration testing distribution for penetration testers and security researchers. So what about if I could install this on-top of my current setup?

Well, looking at the official user guide, this is actually quite easy:

  1. Run strap.sh as root and follow the instructions. See the following example.

    curl -O https :// blackarch .org/strap.sh
    sha1sum strap.sh # should match : d062038042c5f141755ea39dbd615e6ff9e23121
    sudo chmod +x strap.sh
    sudo ./ strap.sh
    
  2. Now download a fresh copy of the master package list and synchronize packages:

    sudo pacman -Syyu
    
  3. Now you can install one or multiple tools from the blackarch repository.

    • To list all of the available tools, run

      pacman -Sgg | grep blackarch | cut -d' ' -f2 | sort -u
      
    • To install all of the tools, run

      pacman -S blackarch
      
    • To see the blackarch categories, run

      pacman -Sg | grep blackarch
      
    • To install a category of tools, run

      pacman -S blackarch -<category>
      

That’s cool, so now you have access to the 2740 tools, which would required around 46 GB of disk space if you want to install them all together.