Difference between revisions of "Kali Linux: Legion"

From OnnoWiki
Jump to navigation Jump to search
Line 5: Line 5:
  
  
Legion, a fork of SECFORCE’s Sparta, is an open source, easy-to-use, super-extensible and semi-automated network penetration testing framework that aids in discovery, reconnaissance and exploitation of information systems.
+
Legion, cabang dari SECFORCE Sparta, adalah framework pengujian penetrasi jaringan open source, mudah digunakan, super-extensible dan semi-otomatis yang membantu dalam penemuan, pengintaian, dan eksploitasi sistem informasi.
  
 
==FITUR==
 
==FITUR==
  
* Automatic recon and scanning with NMAP, whataweb, nikto, Vulners, Hydra, SMBenum, dirbuster, sslyzer, webslayer and more (with almost 100 auto-scheduled scripts)
+
* Pengintaian dan pemindaian otomatis dengan NMAP, whataweb, nikto, Vulners, Hydra, SMBenum, dirbuster, sslyzer, webslayer, dan lainnya (dengan hampir 100 skrip terjadwal otomatis)
* Easy to use graphical interface with rich context menus and panels that allow pentesters to quickly find and exploit attack vectors on hosts
+
* Interface grafis yang mudah digunakan dengan menu dan panel konteks yang kaya yang memungkinkan pentester dengan cepat menemukan dan mengeksploitasi vektor serangan pada host
* Modular functionality allows users to easily customize Legion and automatically call their own scripts/tools
+
* Fungsionalitas modular memungkinkan pengguna untuk dengan mudah menyesuaikan Legiun dan secara otomatis memanggil skrip/tool mereka sendiri
* Highly customizable stage scanning for ninja-like IPS evasion
+
* Pemindaian bertahap yang sangat dapat disesuaikan untuk penghindaran IPS seperti ninja
* Automatic detection of CPEs (Common Platform Enumeration) and CVEs (Common Vulnerabilities and Exposures)
+
* Pendeteksi automatis dari CPE (Common Platform Enumeration) dan CVE (Common Vulnerabilities and Exposures)
* Realtime autosaving of project results and tasks
+
* Realtime autosaving dari hasil dan task project
* Also Read – Calculator : A simple Yet Powerful Calculator that Ships with Windows
+
* Juga dapat membaca – Calculator : A simple Yet Powerful Calculator yang ada di Windows
  
  
 
   
 
   
==NOTABLE CHANGES FROM SPARTA==
+
==INSTALASI==
  
* Refactored from Python 2.7 to Python 3.6 and the elimination of depreciated and unmaintained libraries
+
===TRADITIONAL===
Upgraded to PyQT5, increased responsiveness, less buggy, more intuitive GUI that includes features like:
 
** Task completion estimates
 
** 1-Click scan lists of ips, hostnames and CIDR subnets
 
** Ability to purge results, rescan hosts and delete hosts
 
* Granual NMAP scanning options
 
* Support for hostname resolution and scanning of vhosts/sni hosts
 
* Revise process queuing and execution routines for increased app reliability and performance
 
* Simplification of installation with dependency resolution and installation routines
 
* Realtime project autosaving so in the event some goes wrong, you will not loose any progress!
 
* Docker container deployment option
 
* Supported by a highly active development team
 
 
 
==INSTALLATION==
 
 
 
===TRADITIONAL METHOD===
 
  
 
Assumes Ubuntu, Kali or Parrot Linux is being used with Python 3.6 installed. Other dependencies should automatically be installed. Within Terminal:
 
Assumes Ubuntu, Kali or Parrot Linux is being used with Python 3.6 installed. Other dependencies should automatically be installed. Within Terminal:
Line 45: Line 30:
 
  sudo ./startLegion.sh
 
  sudo ./startLegion.sh
  
===DOCKER METHOD===
+
===DOCKER===
  
 
Assumes Docker and Xauthority are installed. Within Terminal:
 
Assumes Docker and Xauthority are installed. Within Terminal:

Revision as of 13:40, 13 September 2022

Sumber: https://kalilinuxtutorials.com/legion-penetration-testing/


WARNING: Legion menggunakan pip bukan pip3 jadi agak bermasalah di KALI 2020.2 ke atas.


Legion, cabang dari SECFORCE Sparta, adalah framework pengujian penetrasi jaringan open source, mudah digunakan, super-extensible dan semi-otomatis yang membantu dalam penemuan, pengintaian, dan eksploitasi sistem informasi.

FITUR

  • Pengintaian dan pemindaian otomatis dengan NMAP, whataweb, nikto, Vulners, Hydra, SMBenum, dirbuster, sslyzer, webslayer, dan lainnya (dengan hampir 100 skrip terjadwal otomatis)
  • Interface grafis yang mudah digunakan dengan menu dan panel konteks yang kaya yang memungkinkan pentester dengan cepat menemukan dan mengeksploitasi vektor serangan pada host
  • Fungsionalitas modular memungkinkan pengguna untuk dengan mudah menyesuaikan Legiun dan secara otomatis memanggil skrip/tool mereka sendiri
  • Pemindaian bertahap yang sangat dapat disesuaikan untuk penghindaran IPS seperti ninja
  • Pendeteksi automatis dari CPE (Common Platform Enumeration) dan CVE (Common Vulnerabilities and Exposures)
  • Realtime autosaving dari hasil dan task project
  • Juga dapat membaca – Calculator : A simple Yet Powerful Calculator yang ada di Windows


INSTALASI

TRADITIONAL

Assumes Ubuntu, Kali or Parrot Linux is being used with Python 3.6 installed. Other dependencies should automatically be installed. Within Terminal:

git clone https://github.com/GoVanguard/legion.git
cd legion
sudo chmod +x startLegion.sh
sudo ./startLegion.sh

DOCKER

Assumes Docker and Xauthority are installed. Within Terminal:

git clone https://github.com/GoVanguard/legion.git
cd legion/docker
sudo chmod +x runIt.sh
sudo ./runIt.sh

Credit : GoVanguard





Referensi


Pranala Menarik