Know about KALI LINUX the best Linux distribution for hackers

Kali Linux
This article is based on the most popular penetration testing platform Kali Linux. if you are not a hacker but only a webmaster or script kiddie you can easily use Kali Linux with fewer efforts to test and fix your own security.

What is Kali Linux?
Kali Linux is developed by offensive security. It is one of the best Linux distributions which is specially designed for ethical hackers and penetration testers. Kali Linux is based on Debian so the most packages that kali uses are imported from the Debian repositories and it is a replacement of backtrack OS. Backtrack OS is also designed for the penetration testers but Kali Linux is developed to give us a full-fledged desktop experience where backtrack OS was meant to be boot as a live OS. You can also boot Kali Linux as a live OS. Kali Linux is not designed for general purposes because it is packed with patched kernel for packet injection and lots of security-related tools that require escalated privileges and targeted to information security experts. Kali Linux makes various tasks easier to perform for the security professionals. If you are a security enthusiastic or beginner in ethical hacking its the best Linux platform for you.

Why to use Kali Linux?
  • 600 penetration testing tools preinstalled along with live-boot capability
  • Forensics mode live boot - In forensic mode, internal harddrive never be touched and auto attaching mobile devices like USB drive, cd drive will be disabled 
  • Supports wireless devices - Fully supports monitor mode enabled wifi adapters 
  • Custom Linux kernel - Patched kernel for wireless attacks  
  • Completely open-source - it is free to use
  • Supports multiple languages
  • Completely customizable 
  • Trustable OS - GPG signed packages  
  • Supports a wide range of ARM devices - Kali Linux supports raspberry pi,  banana pi pro, pinebook, pinebook pro, odroidc2 and much more
  • Undercover mode - Kali Linux looks like widows 10 in undercover mode.
Some Kali Linux tools 
  • Aircrack-ng - For WEP/WPA/WPA2 password cracking.
  • Nmap - It is a network mapper used for information gathering and help to get info about IP address, host, operating system.
  • Metasploit framework - Used to test known exploits, verify vulnerabilities and perform security assessment.
  • Burp suite scanner - Tool for web security analysis. 
  • THC hydra - For brute force attack and cracking remote authentication service.
  • Nessus - To check computer security vulnerability. 
  • Wireshark - You can see activities on a network.
  • Kismet Wireless - A network detector, intrusion detection system and password sniffer.
  • Yersinia - Exploit vulnerable network protocol.
  • Beef - Penetration tool focuses on browser vulnerability.
  • Fern wifi cracker - Wireless security tool for auditing network, recover and crack WEP/WPA/WPS keys.
  • Gnu mac changer - Quickly change network interfaces MAC addresses.
  • Apk tool - For reverse engineering android apps.
  • Sqlmap - Exploiting SQL injection flows helps you to take over the database servers.
  • Maltego - It is a link analysis tool that provides real-time data mining.
  • Hashcat  - Password cracker and recovery tool. 
  • Snort - In real-time traffic analysis and packet logging capability and detect security vulnerability on your computer.
  • Autopsy forensic browser - To check what's happening on your computer.
  • King phisher tool - To Simulate real-world phishing attacks.
  • Social Engineering toolkit - A framework designed for social engineering.
and much more.

Kali Linux requirement 
  • 20 Gb of disk space 
  • RAM for i386 and amd64 architectures, Recommended: 2GB or more.
  • USB / CD-DVD Drive boot support
Installation 
  • Download Kali Linux images as par your system need (download)
  • Follow this official offensive security documentation (documentation
Virtual Box Installation:-

  • Quickest and Easiest way to install Kali Linux in Virtual Box (click here)

Conclusion:- In this article, we had provided brief information about Kali Linux in the simplest way. If you have any quarries feel free to ask in the comment section.

Post a Comment

© HACKERHELD. All rights reserved. Distributed by hackerheld