OwlArch Dsitribution Quick Start Guide
OSINT & Malware Analysis Toolkit
OwlArch is an Arch Linux-based distribution designed for all user types in the cybersecurity and investigations fields. Therefore, in order to help less technically experienced users, as well as advanced users who need to get started fast, a guide is documented with the basic steps to download and configure the machine. The process takes no longer than 5 minutes!
There are 4 simple steps to setup the environment.
1. Downloading the distribution
Download the distribution via the following link: Latest Release Once downloaded, you should have a zipped ISO file, extract it and step 1 is complete!
2. Creating a virtual machine
For most use cases, the ISO can be used to create a new virtual machine. Download your favourite virtualisation software, such as VirtualBox or VMWare, and create a new machine. At this point, select the ISO to be used for this new machine, and set at least 4GB of ram and 12GB Storage to ensure a stable performance.
3. Launch the machine, log in and change credentials
By default, the machines users have a preset password (the same as their name), and so it is IMPORTANT to change credentials. For this step, it is recommended to use the owlarch user to log in, to escalate privileges and change all of the users passwords at once. This can be done executing the following commands:
sudo su
And once in sudo mode, copy and paste the following command, replacing “newpassword” with the desired one: A minimum of 12 characters, mixture of lower and upper case letters, digits and symbols should be used to maximise security.
echo "analyst:newpassword” | sudo chpasswd
echo "hunter:newpassword" | sudo chpasswd
echo "owlarch:newpassword" | sudo chpasswd
echo "root:newpassword" | sudo chpasswd
4. Familiarise yourself with the tools.
The preinstalled tools are listed below:
Category | Tools |
---|---|
Reverse Engineering | Ghidra, Radare2, Capstone, Binary Ninja (optional) |
Malware Analysis | Volatility, Pwndbg, Cuckoo Sandbox (integration) |
Network Analysis | Wireshark, Suricata, Zeek, TCPDump, OpenVPN, ProxyChains-NG |
OSINT | Maltego, Spiderfoot, theHarvester, Shodan CLI, OwlSearch |
Debugging | GDB, Frida, QEMU |
For more info on how they work, simply press here
AND DONE! You are ready to start investigating. Happy Hunting!
Other useful documentation
Documentation
- About: About
- Build Process: ISO Pipeline
- Build Process: Pages Pipeline
- Build Process: Pages Documentation
- Tool Docs: Package Repository
- Create you distro: Your distro Documentation
Community & Support
- Discussions: GitHub Forum
- Contributing: Guide
- Bugs/Requests: Issue Tracker
OwlArch - Where Arch Linux meets digital forensics 🦉🔍