blindfuzzy / LHF

A modular recon tool for pentesting
GNU General Public License v3.0
227 stars 49 forks source link

Benign error when installing on Parrot Security OS #2

Closed noraj closed 8 years ago

noraj commented 8 years ago

Begin error when installing on Parrot Security OS (debian based)

┌─[root@parrot]─[~/CTF/tools/LHF]
└──╼ #./Install.sh 
ERROR - This tool is intended for Kali Linux 4.0.0-kali1-amd64, it might not work as aspected
[+]  Installing package dependencies...
Reading package lists... Done
Building dependency tree       
Reading state information... Done
dirb is already the newest version (2.22-0kali2).
dirb set to manually installed.
enum4linux is already the newest version (0.8.9-1kali2).
enum4linux set to manually installed.
hydra is already the newest version (8.2-2).
hydra set to manually installed.
nmap is already the newest version (7.25~BETA1-0parrot0).
nmap set to manually installed.
python is already the newest version (2.7.11-2).
python set to manually installed.
sqlmap is already the newest version (1.0.7-1).
sqlmap set to manually installed.
arachni is already the newest version (1.4-0parrot0).
arachni set to manually installed.
nikto is already the newest version (1:2.1.6+git20150709-0kali1).
nikto set to manually installed.
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Collecting python-libnmap
  Downloading python-libnmap-0.7.0.tar.gz
Collecting selenium
  Downloading selenium-2.53.6-py2.py3-none-any.whl (884kB)
    100% |████████████████████████████████| 890kB 824kB/s 
Building wheels for collected packages: python-libnmap
  Running setup.py bdist_wheel for python-libnmap ... done
  Stored in directory: /root/.cache/pip/wheels/3e/c9/94/ddd7413b37d260ab9b80e148414d04a783e5d2905559c421e1
Successfully built python-libnmap
Installing collected packages: python-libnmap, selenium
Successfully installed python-libnmap-0.7.0 selenium-2.53.6

but it seems to work well, maybe you can test it on other debian pentest distro and remove this error message.

blindfuzzy commented 8 years ago

I threw that in there as I have yet to test on other distro's. It has been designed around Kali Linux. I will work on getting it tested on various distro's asap.

Is there a Top Distro List I should hit to ensure this is compatible? Or distro's you would like to see this tested on?

I run a custom Kali image both for work and non-work related stuff haven't had the chance to mess with anything else.

noraj commented 8 years ago
noraj commented 8 years ago

If you need test under Parrot Security OS just tell me :)

noraj commented 8 years ago

I always have this error message due to DNS resolution:

mass_dns: warning: Unable to determine any DNS servers. Reverse DNS is disabled. Try using --system-dns or specify valid servers with --dns-servers

even when using --system-dns option

blindfuzzy commented 8 years ago

Much appreciated for the list. I'll get going on those.

That'd be great since you have it installed on Parrot OS. Just make separate issues if you run into any problems.

Please open a new issue report for your error message. It'll be easier to track if they are separate.