#page level add

What is kali linux and some attacks of kali linux



Kali Linux
Kali Linux is based from the Linux distribution. It is designed for digital forensics and penetration testing. Kali Linux is funded by Offensive Security Ltd. The Offensive Security team is renowned for their skills in pen testing and information security. The main developers of this OS are Mati Ahorani, Devon Kearns, Raphael Hertzog. Kali Linux works on the x64 and x86 architectures and moreover is built for the ARM architecture.
List of Devices on which Kali Linux:
BeagleBone Black
HP Chromebook
CubieBoard 2
CuBox
CuBox-i
Raspberry Pi
EfikaMX
Odroid U2
Odroid XU
Odroid XU3
Samsung Chromebook
Utilite Pro
Galaxy Note 10.1
SS808

This Linux version comes jam packed with a suite of pen testing tools. There are so many that we are going to mention the categories and explain a couple of them for your interest. See the list below for details:

Categories of Tools:
Information gathering tools
Vulnerability Analysis
Wireless Attacks
Web Applications
Exploitation Tools
Forensics Tools
Stress Testing
Sniffing and Spoofing
Password Attacks
Maintaining Access
Reverse Engineering
Hardware Hacking
Reporting Tools



The following are some examples that could jog your interest in how cool this stuff actually is:
1.      Nmap
This little tool sniffs the host and services that exist on a computer network and hence creates a digital ‘map’ of the entire network. It works by sending ‘special’ packets to the targeted host and then does an analysis of the response sent by the host.
2.      Aircrack-ng
This tool is no less useful than its previous entry. It works on 802.11 wireless LANs and can sniff 802.11a, 802.11b and 802.11g traffic. This is a suite on itself and can detect, sniff packets, crack and analyze WEP and WPA/WPA2-PSK networks.
3.      KISMET
This one is not so different from Aircrack-ng. It is used to sniff traffic networks, detect networks and it also comes with a intrusion detection system. All it needs is a wireless network card with raw monitoring mode and a Linux based OS to run on.
Other major tools are:
·        Wireshark
·        Metasploit Framework
·        Burp suite
·        John the Ripper
·        Social Engineering Toolkit
·        Maltego
·        Ettercap
·        OWASP ZAP
The question that comes to mind is why do we need to install it? What separates it from other operating systems?
Some of the reasons are:
ü  It is free and will always be! (at least according to the developers).
ü  It is open source and therefore you can play with it and tune it to need your needs.
ü  There are over 600 tools for penetration testers and the list of categories was shared above.
ü  It supports a wide range of devices. The developers specifically stress on this point to encompass as much USB and other devices to make Kali accessible to more people.
ü  It supports Multi-language meaning that you can use it in your own native language
ü  It is completely customizable which means it can be changed down to the kernel itself for users to transform and build it as they like.
ü  It supports ARMEL and ARMHF devices like the Raspberry Pi and BeagleBone Black because the developers know that these devices are becoming more and more common for use.
Attention Pen Testers!!!
For all the penetration testers Kali Linux is a great perk to have because it was designed to meet your needs. All the network features are blocked by default so it provides complete security. No matter what packages you install, the network services like Bluetooth etc are all blacklisted.  It is built for a single user, root access so it is less of a burden when using tools that require escalated privileges.
Sources:



0 comments:

#adsence add
Copyright © 2013 Technology