SlideShare a Scribd company logo
KALI LINUX OS
An open source penetration testing platform.
WHAT IS KALI LINUX ?
• Kali Linux is a Debian-based Linux distribution aimed at
advanced Penetration Testing and Security Auditing.
• It contains several hundred tools which are geared
towards various information security tasks, such as
Penetration Testing, Security research, Computer
Forensics and Reverse Engineering.
• Kali Linux is developed, funded and maintained
by Offensive Security a leading information security
training company.
WHAT IS PENETRATION
TESTING?
• It is also termed as pen-testing, and is an authorized
simulated attack on a computer system, performed to
evaluate the security of the system.
• This is done to identify both the weaknesses /
vulnerabilities, including the potential of unauthorized parties
to access to the systems features and data as well as
strengths, enabling a full risk assessment to be completed.
WHAT DOES KALI
HAVE??
• More than 600 penetration testing tools
• It is free and always will be
• Open source Git tree (A Git is a distributed version control
systems, it can be used as a server out of the box. Git refers
to dictionaries as “ trees”.)
• Kali adheres to the File System Hierarchy Standard,
allowing Linux users to easily locate binaries, support files,
libraries, etc.
• Wide-ranging wireless device support.
• Custom kernel, patched for injection.
• Developed in a secure environment.
• GPG signed packages and repositories which means every
package in Kali Linux is signed by each individual developer
who built and committed it, and the repositories subsequently
sign the packages as well.
• Multi-language support.
• Completely customizable.
• ARMEL and ARMHF support which means it is compatible
with single board systems like Raspberry Pi, Beagle Bone
Black.
• A minimal and trusted set of repositories, the set of
upstream software sources which Kali uses is kept to an
absolute minimum. Many new Kali users are tempted to
add additional repositories to their sources.list, but doing
so runs a very serious risk of breaking your Kali Linux
installation.
SHOULD IT BE USED BY
ALL??
• Kali was specifically designed for penetrating professionally
through a system , hence ehy it is NOT recommended as a
distributed system like linux and may not be as easy to use as
linux which is a distributed sysytem.
• NOTE: Kali is an open source but not a wide open
source , it has a small and trusted team.
• In addition, misuse of security and penetration testing
tools within a network, particularly without specific
authorization, may cause irreparable damage and result
in significant consequences, personal and/or legal. “Not
understanding what you were doing” is not going to work
as an excuse.
SYSTEM
REQUIREMENTS
• Kali has some minimum suggested specifications for
hardware. Depending upon the intended use, more may be
desired. This guide will be assuming that the reader will want
to install Kali as the only operating system on the computer.
• At least 10GB of disk space; strongly encouraged to have
more
• At least 512MB of RAM; more is encouraged especially for
graphical environments
• USB or CD/DVD boot support
• Kali Linux ISO available from https://www.kali.org/downloads/
FLEXIBILITY OF KALI
LINUX
• Kali Linux can run natively when installed on a computer’s
hard disk or,
• It can be booted from a live CD or a live USB or, it can be run
on a virtual machine.
• It can also be installed within a chroot environment on an
android device.
KALI LINUX LIVE USB
INSTALL PROCEDURE
• The specifics of this procedure will vary depending on
whether you’re doing it on a Windows, Linux, or OS X system.
• This guide will be assuming that a USB drive is available to
use as the installation media. Take note that the USB drive
should be as close to 4/8GB as possible and ALL DATA WILL
BE REMOVED.
•
PROCEDURE TO
CREATE A
BOOTABLE PEN
DRIVE AND INSTALL
KALI.
• After rebooting machine, you will be prompted with Kali Linux boot
menu, from the list choose Kali GNU/Linux without recovery mode to
boot normally to system.
• After system booting, you will get the login screen for KALI Linux 1.1.0,
use the default username as ‘root’ and password which you’ve set
during the installation time at #step 10.
We have successfully installed Kali Linux
1.1.0 and your system is ready to customize
as per your requirements.
Updating Kali Linux from Older Version to
1.1.0 :
To upgrade Kali from older versions to
newer 1.1.0, you can use the simple apt-
get commands. We don’t have to download
the ISO files and have a fresh new
installation, just issue the following
commands to upgrade the running system
into newer version.
PENETRATION-TESTING
PROGRAMS• nmap – a port scanner.
• Wireshark – a packet analyzer.
• John The Ripper – a password cracker.
• Aircrack-ng - a software suite for penetration testing wireless
LAN’s.
• iKat - a hacking tool
• Hydra – Brute force password cracking tool.
• Maltego - Information on visualization and relationship analysis
tool.
• Metasloit- framework for developing and executing exploits.
• Owasp- Zap - Integrated pen-testing tool for web application.
• Sqlmap – finds SQL injection flaws for taking over of database
servers.
Kali tool list – a cheat sheet
Ubuntu
• Ubuntu is a general
desktop and server
distribution.
• Designed to satisfy
general Desktop and
Server requirements and
also targeted in some
Smart TV’s.
• Developed by Canonical
Ltd. and released back in
2004.
Kali Linux
• Kali Linux is a specialized
distribution.
• Primarily designed for
purposes like penetration
testing and digital forensics.
• Developed by Offensive
Security Ltd. and released
on 13 th March 2013.
• The latest version released
is Kali 2.0
Windows
• Open source
• Free software
• Live CD distribution
• Secure
• No virus, Malware
• Low hardware cost
• Customizable and features.
Kali
• Closed source
• Cost s around Rs. 7000 for
only the non-pro OS
• No CD and Usb distribution
through common Cd’s.
• Insecure to an extent
• Can be effected by a virus and
malware.
• High hardware cost.
• Not customizable.
DEVELOPER’S POINT OF VIEW
Mati Aharoni is the founder and core developer of kali Linux
project, as well the CEO of Offensive Security.
According to him-
“It is critical to take the view of the attacker to see if
your defenses are working.”
This is the main idea behind the development of Kali Linux
• ADVANTAGES:
• The main advantage of kali is that it is helps us test
penetration legally , giving us a benefit to find out loop holes
which serve as open entry points to our system.
• Basically helping us to be safe than sorry .
• It is highly secure .
• DISADVANTAGES:
• The disadvantage of this system is that it does not function
like a normal OS and cannot be used as one.
• It gives a complete access an knowledge of penetration , that
if not used wisely could have a near disastrous effect.
THANK YOU
A presentation by :
Samantha Simran Lawrence
3rd year CSE,
15C91A0578

More Related Content

What's hot

Linux security
Linux securityLinux security
Linux security
trilokchandra prakash
 
Kali linux
Kali linuxKali linux
Kali linux
Harsh Gor
 
Kali linux
Kali linuxKali linux
Kali linux
abdulla78
 
Linux ppt
Linux pptLinux ppt
Linux ppt
lincy21
 
Malware forensics
Malware forensicsMalware forensics
Malware forensics
Sameera Amjad
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
itmind4u
 
Kali Linux Installation - VMware
Kali Linux Installation - VMwareKali Linux Installation - VMware
Kali Linux Installation - VMware
Ronan Dunne, CEH, SSCP
 
Kali linux and hacking
Kali linux  and hackingKali linux  and hacking
Kali linux and hacking
AbdullahDanish8
 
Nessus Software
Nessus SoftwareNessus Software
Nessus Software
Megha Sahu
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
WSO2
 
Linux.ppt
Linux.ppt Linux.ppt
Linux.ppt
onu9
 
Jhon the ripper
Jhon the ripper Jhon the ripper
Jhon the ripper
Merve Karabudağ
 
Linux - Introductions to Linux Operating System
Linux - Introductions to Linux Operating SystemLinux - Introductions to Linux Operating System
Linux - Introductions to Linux Operating System
Vibrant Technologies & Computers
 
Security and Linux Security
Security and Linux SecuritySecurity and Linux Security
Security and Linux Security
Rizky Ariestiyansyah
 
Kali linux
Kali linux Kali linux
Kali linux
Fa6ma_
 
Linux Hardening
Linux HardeningLinux Hardening
Linux Hardening
Michael Boelen
 
A History of Linux
A History of LinuxA History of Linux
A History of Linux
Damian T. Gordon
 
Linux
LinuxLinux
Linux
dwarfyray
 
Footprinting and reconnaissance
Footprinting and reconnaissanceFootprinting and reconnaissance
Footprinting and reconnaissance
NishaYadav177
 

What's hot (20)

Linux security
Linux securityLinux security
Linux security
 
kali linux.pptx
kali linux.pptxkali linux.pptx
kali linux.pptx
 
Kali linux
Kali linuxKali linux
Kali linux
 
Kali linux
Kali linuxKali linux
Kali linux
 
Linux ppt
Linux pptLinux ppt
Linux ppt
 
Malware forensics
Malware forensicsMalware forensics
Malware forensics
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Kali Linux Installation - VMware
Kali Linux Installation - VMwareKali Linux Installation - VMware
Kali Linux Installation - VMware
 
Kali linux and hacking
Kali linux  and hackingKali linux  and hacking
Kali linux and hacking
 
Nessus Software
Nessus SoftwareNessus Software
Nessus Software
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
 
Linux.ppt
Linux.ppt Linux.ppt
Linux.ppt
 
Jhon the ripper
Jhon the ripper Jhon the ripper
Jhon the ripper
 
Linux - Introductions to Linux Operating System
Linux - Introductions to Linux Operating SystemLinux - Introductions to Linux Operating System
Linux - Introductions to Linux Operating System
 
Security and Linux Security
Security and Linux SecuritySecurity and Linux Security
Security and Linux Security
 
Kali linux
Kali linux Kali linux
Kali linux
 
Linux Hardening
Linux HardeningLinux Hardening
Linux Hardening
 
A History of Linux
A History of LinuxA History of Linux
A History of Linux
 
Linux
LinuxLinux
Linux
 
Footprinting and reconnaissance
Footprinting and reconnaissanceFootprinting and reconnaissance
Footprinting and reconnaissance
 

Similar to Kali linux os

kali linix
kali linixkali linix
kali linix
Mirza Baig
 
Unleash the Power: How to Install Kali Linux With a Twist
Unleash the Power: How to Install Kali Linux With a TwistUnleash the Power: How to Install Kali Linux With a Twist
Unleash the Power: How to Install Kali Linux With a Twist
FredReynolds2
 
Operating system
Operating systemOperating system
Operating system
KartikeyBanjara1
 
kali linux
kali linuxkali linux
kali linux
Darshan Dalwadi
 
linux.pptx
linux.pptxlinux.pptx
linux.pptx
AudieMarAgpawa
 
Kalilinux
KalilinuxKalilinux
Kalilinux
haha loser
 
Operating project
Operating projectOperating project
Operating project
ISMAT CH
 
Kali Linux
Kali LinuxKali Linux
Kali Linux
Sumit Singh
 
Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015TGodfrey
 
Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014
TGodfrey
 
Top 10 dev ops tools (1)
Top 10 dev ops tools (1)Top 10 dev ops tools (1)
Top 10 dev ops tools (1)
yalini97
 
Eliz seminar
Eliz seminar Eliz seminar
Eliz seminar
henelpj
 
Kali linux summarised
Kali linux summarisedKali linux summarised
Kali linux summarised
Sanchit Srivastava
 
Bn 1027 demo linux adminstration
Bn 1027 demo  linux adminstrationBn 1027 demo  linux adminstration
Bn 1027 demo linux adminstration
conline training
 
Kali Linux-Operating System Presentation.pptx
Kali Linux-Operating System Presentation.pptxKali Linux-Operating System Presentation.pptx
Kali Linux-Operating System Presentation.pptx
SumaiyaSinja1
 
kali linux.pptx
kali linux.pptxkali linux.pptx
kali linux.pptx
itdepartmentkct
 
Linux Operating SystemMigration ProposalCMIT 391 - Section .docx
Linux Operating SystemMigration ProposalCMIT 391 -  Section .docxLinux Operating SystemMigration ProposalCMIT 391 -  Section .docx
Linux Operating SystemMigration ProposalCMIT 391 - Section .docx
washingtonrosy
 
Kali linux
Kali linuxKali linux
Kali linux
futaimbinlahej
 
Kali linux
Kali linuxKali linux
Kali linux
MaryamAlR
 
(03 2013) guide to kali linux
(03 2013)   guide to kali linux(03 2013)   guide to kali linux
(03 2013) guide to kali linux
julius77
 

Similar to Kali linux os (20)

kali linix
kali linixkali linix
kali linix
 
Unleash the Power: How to Install Kali Linux With a Twist
Unleash the Power: How to Install Kali Linux With a TwistUnleash the Power: How to Install Kali Linux With a Twist
Unleash the Power: How to Install Kali Linux With a Twist
 
Operating system
Operating systemOperating system
Operating system
 
kali linux
kali linuxkali linux
kali linux
 
linux.pptx
linux.pptxlinux.pptx
linux.pptx
 
Kalilinux
KalilinuxKalilinux
Kalilinux
 
Operating project
Operating projectOperating project
Operating project
 
Kali Linux
Kali LinuxKali Linux
Kali Linux
 
Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015
 
Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014
 
Top 10 dev ops tools (1)
Top 10 dev ops tools (1)Top 10 dev ops tools (1)
Top 10 dev ops tools (1)
 
Eliz seminar
Eliz seminar Eliz seminar
Eliz seminar
 
Kali linux summarised
Kali linux summarisedKali linux summarised
Kali linux summarised
 
Bn 1027 demo linux adminstration
Bn 1027 demo  linux adminstrationBn 1027 demo  linux adminstration
Bn 1027 demo linux adminstration
 
Kali Linux-Operating System Presentation.pptx
Kali Linux-Operating System Presentation.pptxKali Linux-Operating System Presentation.pptx
Kali Linux-Operating System Presentation.pptx
 
kali linux.pptx
kali linux.pptxkali linux.pptx
kali linux.pptx
 
Linux Operating SystemMigration ProposalCMIT 391 - Section .docx
Linux Operating SystemMigration ProposalCMIT 391 -  Section .docxLinux Operating SystemMigration ProposalCMIT 391 -  Section .docx
Linux Operating SystemMigration ProposalCMIT 391 - Section .docx
 
Kali linux
Kali linuxKali linux
Kali linux
 
Kali linux
Kali linuxKali linux
Kali linux
 
(03 2013) guide to kali linux
(03 2013)   guide to kali linux(03 2013)   guide to kali linux
(03 2013) guide to kali linux
 

Recently uploaded

In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
Juraj Vysvader
 
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptxTop Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
rickgrimesss22
 
Enterprise Resource Planning System in Telangana
Enterprise Resource Planning System in TelanganaEnterprise Resource Planning System in Telangana
Enterprise Resource Planning System in Telangana
NYGGS Automation Suite
 
Cyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdfCyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdf
Cyanic lab
 
RISE with SAP and Journey to the Intelligent Enterprise
RISE with SAP and Journey to the Intelligent EnterpriseRISE with SAP and Journey to the Intelligent Enterprise
RISE with SAP and Journey to the Intelligent Enterprise
Srikant77
 
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, BetterWebinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
XfilesPro
 
Corporate Management | Session 3 of 3 | Tendenci AMS
Corporate Management | Session 3 of 3 | Tendenci AMSCorporate Management | Session 3 of 3 | Tendenci AMS
Corporate Management | Session 3 of 3 | Tendenci AMS
Tendenci - The Open Source AMS (Association Management Software)
 
BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024
Ortus Solutions, Corp
 
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Anthony Dahanne
 
2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx
Georgi Kodinov
 
How Recreation Management Software Can Streamline Your Operations.pptx
How Recreation Management Software Can Streamline Your Operations.pptxHow Recreation Management Software Can Streamline Your Operations.pptx
How Recreation Management Software Can Streamline Your Operations.pptx
wottaspaceseo
 
AI Pilot Review: The World’s First Virtual Assistant Marketing Suite
AI Pilot Review: The World’s First Virtual Assistant Marketing SuiteAI Pilot Review: The World’s First Virtual Assistant Marketing Suite
AI Pilot Review: The World’s First Virtual Assistant Marketing Suite
Google
 
Using IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New ZealandUsing IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New Zealand
IES VE
 
top nidhi software solution freedownload
top nidhi software solution freedownloadtop nidhi software solution freedownload
top nidhi software solution freedownload
vrstrong314
 
Into the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdfInto the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdf
Ortus Solutions, Corp
 
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
informapgpstrackings
 
SOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBrokerSOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar
 
Graphic Design Crash Course for beginners
Graphic Design Crash Course for beginnersGraphic Design Crash Course for beginners
Graphic Design Crash Course for beginners
e20449
 
Large Language Models and the End of Programming
Large Language Models and the End of ProgrammingLarge Language Models and the End of Programming
Large Language Models and the End of Programming
Matt Welsh
 
Lecture 1 Introduction to games development
Lecture 1 Introduction to games developmentLecture 1 Introduction to games development
Lecture 1 Introduction to games development
abdulrafaychaudhry
 

Recently uploaded (20)

In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
 
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptxTop Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
 
Enterprise Resource Planning System in Telangana
Enterprise Resource Planning System in TelanganaEnterprise Resource Planning System in Telangana
Enterprise Resource Planning System in Telangana
 
Cyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdfCyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdf
 
RISE with SAP and Journey to the Intelligent Enterprise
RISE with SAP and Journey to the Intelligent EnterpriseRISE with SAP and Journey to the Intelligent Enterprise
RISE with SAP and Journey to the Intelligent Enterprise
 
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, BetterWebinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
 
Corporate Management | Session 3 of 3 | Tendenci AMS
Corporate Management | Session 3 of 3 | Tendenci AMSCorporate Management | Session 3 of 3 | Tendenci AMS
Corporate Management | Session 3 of 3 | Tendenci AMS
 
BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024
 
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
 
2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx
 
How Recreation Management Software Can Streamline Your Operations.pptx
How Recreation Management Software Can Streamline Your Operations.pptxHow Recreation Management Software Can Streamline Your Operations.pptx
How Recreation Management Software Can Streamline Your Operations.pptx
 
AI Pilot Review: The World’s First Virtual Assistant Marketing Suite
AI Pilot Review: The World’s First Virtual Assistant Marketing SuiteAI Pilot Review: The World’s First Virtual Assistant Marketing Suite
AI Pilot Review: The World’s First Virtual Assistant Marketing Suite
 
Using IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New ZealandUsing IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New Zealand
 
top nidhi software solution freedownload
top nidhi software solution freedownloadtop nidhi software solution freedownload
top nidhi software solution freedownload
 
Into the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdfInto the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdf
 
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
 
SOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBrokerSOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBroker
 
Graphic Design Crash Course for beginners
Graphic Design Crash Course for beginnersGraphic Design Crash Course for beginners
Graphic Design Crash Course for beginners
 
Large Language Models and the End of Programming
Large Language Models and the End of ProgrammingLarge Language Models and the End of Programming
Large Language Models and the End of Programming
 
Lecture 1 Introduction to games development
Lecture 1 Introduction to games developmentLecture 1 Introduction to games development
Lecture 1 Introduction to games development
 

Kali linux os

  • 1.
  • 2. KALI LINUX OS An open source penetration testing platform.
  • 3. WHAT IS KALI LINUX ? • Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. • It contains several hundred tools which are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics and Reverse Engineering. • Kali Linux is developed, funded and maintained by Offensive Security a leading information security training company.
  • 4.
  • 5. WHAT IS PENETRATION TESTING? • It is also termed as pen-testing, and is an authorized simulated attack on a computer system, performed to evaluate the security of the system. • This is done to identify both the weaknesses / vulnerabilities, including the potential of unauthorized parties to access to the systems features and data as well as strengths, enabling a full risk assessment to be completed.
  • 6. WHAT DOES KALI HAVE?? • More than 600 penetration testing tools • It is free and always will be • Open source Git tree (A Git is a distributed version control systems, it can be used as a server out of the box. Git refers to dictionaries as “ trees”.) • Kali adheres to the File System Hierarchy Standard, allowing Linux users to easily locate binaries, support files, libraries, etc. • Wide-ranging wireless device support. • Custom kernel, patched for injection. • Developed in a secure environment.
  • 7. • GPG signed packages and repositories which means every package in Kali Linux is signed by each individual developer who built and committed it, and the repositories subsequently sign the packages as well. • Multi-language support. • Completely customizable. • ARMEL and ARMHF support which means it is compatible with single board systems like Raspberry Pi, Beagle Bone Black. • A minimal and trusted set of repositories, the set of upstream software sources which Kali uses is kept to an absolute minimum. Many new Kali users are tempted to add additional repositories to their sources.list, but doing so runs a very serious risk of breaking your Kali Linux installation.
  • 8. SHOULD IT BE USED BY ALL?? • Kali was specifically designed for penetrating professionally through a system , hence ehy it is NOT recommended as a distributed system like linux and may not be as easy to use as linux which is a distributed sysytem.
  • 9. • NOTE: Kali is an open source but not a wide open source , it has a small and trusted team. • In addition, misuse of security and penetration testing tools within a network, particularly without specific authorization, may cause irreparable damage and result in significant consequences, personal and/or legal. “Not understanding what you were doing” is not going to work as an excuse.
  • 10. SYSTEM REQUIREMENTS • Kali has some minimum suggested specifications for hardware. Depending upon the intended use, more may be desired. This guide will be assuming that the reader will want to install Kali as the only operating system on the computer. • At least 10GB of disk space; strongly encouraged to have more • At least 512MB of RAM; more is encouraged especially for graphical environments • USB or CD/DVD boot support • Kali Linux ISO available from https://www.kali.org/downloads/
  • 11. FLEXIBILITY OF KALI LINUX • Kali Linux can run natively when installed on a computer’s hard disk or, • It can be booted from a live CD or a live USB or, it can be run on a virtual machine. • It can also be installed within a chroot environment on an android device.
  • 12. KALI LINUX LIVE USB INSTALL PROCEDURE • The specifics of this procedure will vary depending on whether you’re doing it on a Windows, Linux, or OS X system. • This guide will be assuming that a USB drive is available to use as the installation media. Take note that the USB drive should be as close to 4/8GB as possible and ALL DATA WILL BE REMOVED. •
  • 13. PROCEDURE TO CREATE A BOOTABLE PEN DRIVE AND INSTALL KALI.
  • 14.
  • 15.
  • 16.
  • 17.
  • 18.
  • 19. • After rebooting machine, you will be prompted with Kali Linux boot menu, from the list choose Kali GNU/Linux without recovery mode to boot normally to system.
  • 20. • After system booting, you will get the login screen for KALI Linux 1.1.0, use the default username as ‘root’ and password which you’ve set during the installation time at #step 10.
  • 21.
  • 22.
  • 23.
  • 24. We have successfully installed Kali Linux 1.1.0 and your system is ready to customize as per your requirements. Updating Kali Linux from Older Version to 1.1.0 : To upgrade Kali from older versions to newer 1.1.0, you can use the simple apt- get commands. We don’t have to download the ISO files and have a fresh new installation, just issue the following commands to upgrade the running system into newer version.
  • 25. PENETRATION-TESTING PROGRAMS• nmap – a port scanner. • Wireshark – a packet analyzer. • John The Ripper – a password cracker. • Aircrack-ng - a software suite for penetration testing wireless LAN’s. • iKat - a hacking tool • Hydra – Brute force password cracking tool. • Maltego - Information on visualization and relationship analysis tool. • Metasloit- framework for developing and executing exploits. • Owasp- Zap - Integrated pen-testing tool for web application. • Sqlmap – finds SQL injection flaws for taking over of database servers.
  • 26. Kali tool list – a cheat sheet
  • 27.
  • 28.
  • 29.
  • 30.
  • 31.
  • 32.
  • 33. Ubuntu • Ubuntu is a general desktop and server distribution. • Designed to satisfy general Desktop and Server requirements and also targeted in some Smart TV’s. • Developed by Canonical Ltd. and released back in 2004. Kali Linux • Kali Linux is a specialized distribution. • Primarily designed for purposes like penetration testing and digital forensics. • Developed by Offensive Security Ltd. and released on 13 th March 2013. • The latest version released is Kali 2.0
  • 34. Windows • Open source • Free software • Live CD distribution • Secure • No virus, Malware • Low hardware cost • Customizable and features. Kali • Closed source • Cost s around Rs. 7000 for only the non-pro OS • No CD and Usb distribution through common Cd’s. • Insecure to an extent • Can be effected by a virus and malware. • High hardware cost. • Not customizable.
  • 35. DEVELOPER’S POINT OF VIEW Mati Aharoni is the founder and core developer of kali Linux project, as well the CEO of Offensive Security. According to him- “It is critical to take the view of the attacker to see if your defenses are working.” This is the main idea behind the development of Kali Linux
  • 36. • ADVANTAGES: • The main advantage of kali is that it is helps us test penetration legally , giving us a benefit to find out loop holes which serve as open entry points to our system. • Basically helping us to be safe than sorry . • It is highly secure . • DISADVANTAGES: • The disadvantage of this system is that it does not function like a normal OS and cannot be used as one. • It gives a complete access an knowledge of penetration , that if not used wisely could have a near disastrous effect.
  • 37. THANK YOU A presentation by : Samantha Simran Lawrence 3rd year CSE, 15C91A0578