Kali Linux: How To Install Xerosploit [Testing Purposes Only]
#1
[Image: demonforumsog-c.png]

Introduction


In this tutorial, I will be showing you how to exactly run Xerosploit on your Kali Linux System. Xerosploit is a penetrating testing toolkit to perform attacks for testing purposes ONLY. If you tend to use this in a different way, that's is your choice, and I don't condone you to use this in a negative way. You're risking yourself if you use this in another way, and I'm not responsible for your actions. Now since we got that out of the way, lets continue on the tutorial shall we?


First off, head on over to the GitHub of LionSec. You can click this link right HERE to go straight to it. Then on the right side where it says,"Clone or Download". Click on that and copy the link. You can actually just copy the link address from here too if that's your decision: (I suggest you copy the link off of GitHub.)

Copy This Link Address:  GitHub - LionSec/xerosploit: Efficient and advanced man in the middle framework

Now, open up your terminal for Kali Linux and make sure you type this correctly for each step! If a command starts to install something, just wait until it finishes so you can continue on to the next command. Also don't add the "~#" into the command (If you're a beginner to Linux) Just pay attention to the bold words, and you should be fine. On the first command, make sure you type "git clone (paste the copied link address) then continue on.

root@kali:~# git clone GitHub - LionSec/xerosploit: Efficient and advanced man in the middle framework
root@kali:~# clear
root@kali:~# ls
root@kali:~# cd xerosploit
root@kali:~# ls
root@kali:~# python install

From here, you should see the Xerosploit pop up. Click number the 1 choice, and then >> 1. (Choose Everything that's in purple font. For example typed out:

[++] Please choose your operating system.

1) Ubuntu / Kali Linux / Others
2) Parrot OS

>> 1


From here, it should now be installing Xerosploit. The process will take around 2 minutes so please be patient.

Now, all you have to do is execute the last command to be complete. 

root@kaliUndecidedxerosploit# xerosploit


Conclusion


You are now fully done installing Xerosploit. In addition, please use this as Testing Purposes ONLY. I'm not responsible for your actions. So don't try to go send an attack on someone, and be stupid beforehand. Hope you enjoyed this tutorial, and if any of you all would more Kali Linux tutorials show some feedback in the comment section guys. 

Cheers, Snow

This tutorial was created by Snow and for the DemonForums community ONLY.

Have any questions? Feel free to PM me! / Knowledge is Power
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)