Kali Linux

Post on 14-Apr-2017

113 Views

Category:

Engineering

0 Downloads

Preview:

Click to see full reader

Transcript

INTRODUCTION•Rewrite of Backtrack.

• What is open source?• What is Linux?• What is Kali Linux?• History• Penetration testing and Digital forensics• Features and Flexibility• Why use Kali?• Misconceptions

OVERVIEW

OPEN SOURCE

• What is open source?• Open Source is something which you can

modify as per your needs, share with others without any licensing violation burden.

• Examples: Linux , OpenIndiana, React OS etc.

What is LINUX?

• Linux is a kernel. People have a misconception that it is an operating system but it actually is a part of the OS and not a complete OS (you can search for the difference over the Internet).

• The Linux kernel was developed by Linus Torvalds .• It is an Open Source software which means that the

code is freely available and anyone can make changes to it as per their choice.

What is Kali Linux ?

• Kali Linux is a Debian-derived Linux distribution And a member of UNIX OS Family.

• Maintained and Funded by Offensive Security Limited.

• Primarily designed for Penetration Testing and Digital Forensics.

• Developed by Mati Aharoni and Devon Kearns of Offensive Security.

• Rewrite of Backtrack.

Kali Linux Core DevelopersMati Aharoni (muts) is the lead Kali developer, trainer and founder of Offensive Security. With over 10 years of experience as a professional penetration tester, Mati has uncovered several major security flaws and is actively involved in the offensive security arena.

Mati Aharoni :

Devon Kearns (dookie) is an Offensive Security instructor, Kali Linux developer, the administrator of the Exploit Database, co-creator of the Metasploit Unleashed project, fanatic, and co-author of Metasploit: The Penetration Tester’s Guide.

Devon Kearns :

Raphaël Hertzog (bux) is an experienced Debian developer and consultant, author of the well known Debian Administrator’s Handbook. He’s the packaging wizard in team and manages continuously growing development infrastructure.

Raphaël Hertzog :

History• Knoppix , ancestor of Kali Linux was the first ever

bootable Live Linux Operating system , which is still in existence.

• Knoppix project was then forked into Whoppix and then re-forked into WHAX.

• WHAX was then re-branded and streamlined into the BackTrack , the predecessor of Kali Linux.

• BackTrack had a long reign of almost seven years as the pentesters and hackers choice.

• BackTrack is a customised native environment dedicated to hacking. As of 2011 it was used by more than four million amateur and professional security researchers.

What is Penetration Testing?“The process of evaluating systems ,

applications , and protocols with the intent of identifying vulnerabilities usually from the

perspective of an unprivileged or anonymous user to determine potential real world

impacts…”Or in other words

…we try to break into stuff before the bad guys do…

Kali Linux Penetration-Testing Programs

• nmap - a port scanner.• Wireshark - a packet analyzer.• John The Ripper - a password cracker.• Aircrack-ng – a software suite for penetration

testing wireless LANs.• iKat- a hacking tool

Kali Linux is preinstalled with numerous penetrationTesting programs:-

What is Digital Forensics?

• Digital forensics (sometimes known as digital forensic science) is a branch of forensic science encompassing the recovery and investigation of material found in digital devices, often in relation to computer crime

Features of KALI LINUX• Has more than 300 penetration testing tools.• Multilingual Support• Completely Customizable.• Free and Always will be.• Vast Wireless device support and Compatible with

USB.• GPG signed packages and repos.• ARM support(ARMEL & ARMHF)-Kali Linux has

ARM repositories integrated with mainline distribution.

Flexibility of KALI LINUX• Kali Linux can run natively when installed on

a computer’s hard disk or,• Can be booted from a live CD or a live USB or,• It can run within a virtual machine.• Available for ARM devices like Samsung

Chromebook, Samsung Galaxy Note 10.1, Raspberry Pi , CuBox , and a lot more.

• KALI LINUX can also be installed within a chroot environment on an android device.

• It is FREE!!!!!• 300+ applications, from password crackers to digital

forensics software.• Vast wireless device support (ARM processors).• Completely Customizable.• Multilingual Support.• Secure Development Environment.• Open source Git tree.• Filesystem Hierarchy Standard (FHS) Compliant.• Gnu Privacy Guard (GPG) secure signed packages and repos.

Why use Kali?

Misconceptions about Kali!

• It's a misconception that Kali Linux means HACKING. • Kali Linux is yet another Linux distribution based on

Debian philosophy and wide range of useful tools that are required for fair penetration test, vulnerability analysis and network tool.

• Kali Linux is NOT for hacking or cracking or stealing someone's data or getting someone's Facebook or Gmail password. It's purely a myth.

Any Queries ?

Presented By :

Mr. Sumit KumarMr. Shubham Kumar

At “Swami Keshvanand Institute Of Technology Management & Gramothan, Jaipur”

top related