This blog is NOT OFFICIAL website of Kali Linux. We just share Tutorials to learn Cybersecurity.

XeroSploit -- Advanced MITM

Home


XeroSploit is an advanced MITM (man in the middle) penetration testing toolbox. It can perform Port Scanning, Network Mapping, DOS Attack, HTML Code Injection, JavaScript Code Injection, Sniffing, DNS Spoofing , Image replacement, Driftnet and Web Page Defacement and more.


This tool does not come with Kali Linux, so we need to clone it from Github. To do we open our terminal window and type following command :

git clone https://github.com/LionSec/xerosploit
The screenshot of the command is below:


Now we need to go to XeroSploit's directory by using following command :

cd xerosploit
 Look at the files by using ls command in the directory:

ls

The screenshot of the commands is following :



Now we install XeroSploit by using the install.py file using following command:

./install.py

Here we need to select our operating system so we choose Kali Linux, so we type 1 and press enter just like following screenshot.


This will update our system and install required tools so it may take some time.

After installation process is complete we can type xerosploit command anywhere to lunch XeroSploit.

xerosploit

The output of the command is following:


Now type help in command to see the options.


help
 We will get the lists of commands used in XeroSploit, like the following screenshot:


We can use scan to map our networks.


Type modules and check the modules by using help command. The screenshot is following:


XeroSploit is very user friendly but if need any help comment down. Also can read this tutorial of XeroSploit.
author-img
Kali Linux

Comments

12 comments
Post a Comment
  • kail linux fan photo
    kail linux fanFebruary 13, 2020 at 7:10 PM

    sir xerosploit ko kail ke home scrren par nhi la sakta kai

    Delete Comment
    • kail linux fan photo
      kail linux fanFebruary 13, 2020 at 7:11 PM

      sir xerosploit ko kail ke home scrren par nhi la sakta kai

      Delete Comment
      • Archana Maheshwari photo
        Archana MaheshwariApril 19, 2020 at 2:02 AM

        xerosploit installation problem showing this :
        Hit:1 http://ftp.harukasan.org/kali kali-rolling InRelease
        Reading package lists... Done
        Reading package lists... Done
        Building dependency tree
        Reading state information... Done
        E: Unable to locate package python-pip
        WARNING: bin/xettercap is not executable
        WARNING: See http://guides.rubygems.org/specification-reference/ for help
        Successfully built RubyGem
        Name: xettercap
        Version: 1.5.7xerob
        File: xettercap-1.5.7xerob.gem
        Building native extensions. This could take a while...
        ERROR: Error installing xettercap-1.5.7xerob.gem:
        ERROR: Failed to build gem native extension.

        current directory: /var/lib/gems/2.5.0/gems/pcaprub-0.13.0/ext/pcaprub_c
        /usr/bin/ruby2.5 -r ./siteconf20200419-2062-no6wn7.rb extconf.rb

        [*] Running checks for pcaprub_c code...
        platform is x86_64-linux-gnu
        checking for ruby/thread.h... yes
        checking for rb_thread_blocking_region()... no
        checking for rb_thread_call_without_gvl()... yes
        checking for pcap_open_live() in -lpcap... no
        checking for pcap_setnonblock() in -lpcap... no
        creating Makefile

        current directory: /var/lib/gems/2.5.0/gems/pcaprub-0.13.0/ext/pcaprub_c
        make "DESTDIR=" clean

        current directory: /var/lib/gems/2.5.0/gems/pcaprub-0.13.0/ext/pcaprub_c
        make "DESTDIR="
        compiling pcaprub.c
        pcaprub.c:11:10: fatal error: pcap.h: No such file or directory
        11 | #include
        | ^~~~~~~~
        compilation terminated.
        make: *** [Makefile:243: pcaprub.o] Error 1

        make failed, exit code 2

        Gem files will remain installed in /var/lib/gems/2.5.0/gems/pcaprub-0.13.0 for inspection.
        Results logged to /var/lib/gems/2.5.0/extensions/x86_64-linux/2.5.0/pcaprub-0.13.0/gem_make.out
        Xerosploit has been sucessfuly instaled. Execute 'xerosploit' in your terminal.
        PLEASE HELP ME AS SOON AS POSSIBLE
        THANK YOU

        Delete Comment
        • Kali Linux photo
          Kali LinuxApril 19, 2020 at 7:28 AM

          You might need to edit sources.list file
          You can do it simply by using following command:


          echo "deb http://http.kali.org/kali kali-rolling main non-free contrib" | sudo tee /etc/apt/sources.list

          Then update your Kali by sudo apt update

          then restart the system and try again installing xerosploit.

          Delete Comment
        • Unknown photo
          UnknownMay 3, 2020 at 3:30 AM

          I've install the tool successfully but whenever I run the xerosploit command the terminal says command not found. when I open the xerosploit.py file it shows that it is unable to locate terminal tables. E: Unable to locate package python-tabulate
          E: Unable to locate package python-terminaltables

          Delete Comment
          • Kali Linux photo
            Kali LinuxMay 3, 2020 at 7:52 AM

            Its shows that xerosploit installation is not proper. You should remove it and install again.

            Delete Comment
          • AnonymousJune 22, 2020 at 1:37 PM

            I have a problem and please help, when writing the command, the tool does not execute any command either, and does not show me any errors in the tool, the tool works beautifully but does not execute the orders

            Delete Comment
            • Kali Linux photo
              Kali LinuxJune 22, 2020 at 2:23 PM

              Can you please explain your problem clearly. Are you able to open it's helps options ? Try to reinstall it. Let us know if re-installation works or not?

              Delete Comment
            • Umer khan photo
              Umer khanJuly 1, 2020 at 4:11 AM

              After Installing Xerosploit can't be able to open it. After going into the Xerosploit folder its
              Saying
              Bash: Xerosploit: Command not found

              Delete Comment
              • Kali Linux photo
                Kali LinuxJuly 1, 2020 at 9:14 AM

                It is a very old tool written in Python2. Some of dependents tools was on python2 but python2 is dead now. So Kali removed lots of python2 supports. We don't suggest this tool.

                Delete Comment
              • AnonymousOctober 7, 2023 at 10:59 AM

                sir how to uninstall xerosploit

                Delete Comment
                • AnonymousOctober 8, 2023 at 7:07 PM

                  Xerosploit is a script. It didn't installed on your system. You can just delete the xerosploit directory (folder) to do it. That installer file installs some Python package to run this tool. That's it.

                  Delete Comment
                google-playkhamsatmostaqltradent