BackTrack5 R2快速更新至BackTrack5 R3

最近,刚刚发布了BT5R3,但又不想重新安装系统。下面介绍一个很简单的方法,升级R2到R3。

首先,你要确保你的现有的系统已经更新到最新:
apt-get update && apt-get dist-upgrade
 
升级完后,剩下的就是安装R3新增加的工具。
要注意的是,32位和64位的工具之间有细微的差别,所以一定要选择正确的工具包。
32-Bit Tools
apt-get install libcrafter blueranger dbd inundator intersect mercury cutycapt trixd00r artemisa rifiuti2 netgear-telnetenable jboss-autopwn deblaze sakis3g voiphoney apache-users phrasendrescher kautilya manglefizz rainbowcrack rainbowcrack-mt lynis-audit spooftooph wifihoney twofi truecrack uberharvest acccheck statsprocessor iphoneanalyzer jad javasnoop mitmproxy ewizard multimac netsniff-ng smbexec websploit dnmap johnny unix-privesc-check sslcaudit dhcpig intercepter-ng u3-pwn binwalk laudanum wifite tnscmd10g bluepot dotdotpwn subterfuge jigsaw urlcrazy creddump android-sdk apktool ded dex2jar droidbox smali termineter bbqsql htexploit smartphone-pentest-framework fern-wifi-cracker powersploit webhandler
64-Bit Tools:
apt-get install libcrafter blueranger dbd inundator intersect mercury cutycapt trixd00r rifiuti2 netgear-telnetenable jboss-autopwn deblaze sakis3g voiphoney apache-users phrasendrescher kautilya manglefizz rainbowcrack rainbowcrack-mt lynis-audit spooftooph wifihoney twofi truecrack acccheck statsprocessor iphoneanalyzer jad javasnoop mitmproxy ewizard multimac netsniff-ng smbexec websploit dnmap johnny unix-privesc-check sslcaudit dhcpig intercepter-ng u3-pwn binwalk laudanum wifite tnscmd10g bluepot dotdotpwn subterfuge jigsaw urlcrazy creddump android-sdk apktool ded dex2jar droidbox smali termineter multiforcer bbqsql htexploit smartphone-pentest-framework fern-wifi-cracker powersploit webhandler
OK!完成更新
经过本人的测试发现32位的更新里面安装的软件列表部分没有,现提供一个可以直接运行的软件列表。
apt-get install blueranger inundator intersect mercury netgear-telnetenable jboss-autopwn deblaze apache-users kautilya lynis-audit wifihoney twofi acccheck statsprocessor iphoneanalyzer jad javasnoop ewizard websploit dnmap  unix-privesc-check dhcpig intercepter-ng laudanum wifite tnscmd10g bluepot subterfuge jigsaw urlcrazy creddump android-sdk apktool ded termineter bbqsql htexploit smartphone-pentest-framework fern-wifi-cracker powersploit webhandler
 
發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章