Sunday 7 July 2013

Network Miner for Kali

Installing Network Miner on Kali

This is the first installation of customising Kali for Network Intrusion Analysis and Malware Analysis.

We will start with pcap analysis, because packets never lie, unless they are specifically crafted to lie, in which case, they tell you.... sort of :)

sudo apt-get install libmono-winforms2.0-cil

wget sourceforge.net/projects/networkminer/files/latest -O /tmp/networkminer.zip

sudo unzip /tmp/networkminer.zip -d /opt/

cd /opt/NetworkMiner_1-2

sudo chmod +x NetworkMiner.exe

sudo chmod -R go+w AssembledFiles/

sudo chmod -R go+w Captures/

mono /opt/NetworkMiner_1-4-1/NetworkMiner.exe

No comments:

Post a Comment