SlideShare a Scribd company logo
(Subject) Computer system
(instructor) Sir Haroon
Group Member
• Ishtiaq Husain
• Zain Ul Abadin
• Adeel manaf
• Muhammad Awais
• Nouman Ahmad
Before Our topic....!!
Definition
Kali Linux is an operating system
Use for advanced Penetration Testing and Security Auditing
Named on Hindu god.
It was designed to replace the BackTrack Linux
Interface of Kali Linux
Mati Aharoni
Kali Linux Core Developers Mati Aharoni is the
lead Kali developer, trainer and founder of
Offensive Security. With over 10 years of
experience as a professional penetration tester, he
has uncovered several major security flaws and is
actively involved in the offensive security area.
Founders of Kali Linux
Devon Kearns
Devon Kearns (dookie) is an Offensive Security
instructor, Kali Linux developer, the administrator
of the Exploit Database, co-creator of the
Metasploit Unleashed project, fanatic, and co-
author of Penetration Tester’s Guide
Offensive security
Offensive Security is an organization that offers
Offensive Security certification Professional
(OSCP) is an ethical hacking certification that
teaches penetration testing for organization.
Hardware requirement
• A minimum of 20 GB disk space for the Kali
Linux install.
• RAM for i386 and amd64
architectures, minimum: 1GB, recommended
2GB or more.
• CD-DVD Drive / USB boot support
Installation of Kali
STEP 1 : Boot with your chosen medium or load the Kali
STEP 2 : Select your preferred language
STEP 3 : Select your geographical location
STEP 4 : Select the preferred keyboard
STEP 5 : Let kali be your hostname & hit continue
STEP 6 : Set a password for your Kali Machine & hit continue
Installation of Kali
STEP 7 : set your time zone.
STEP 8 : partitions of the disk.
STEP 9 : Configure network mirrors( it is use to supplement the
software that is included on cd room)
STEP 10:install GRUB(places the operating system (OS) of a computer into memory.)
STEP 11: Finally, click ,Continue to reboot into your new
Kali installation
What is source of earn of kali
developers…???
Feature of Kali
• Has more than 300 penetration testing tools.
• Multilingual Support
• Completely Customizable.
• Free and Always will be.
• Vast Wireless device support and Compatible
with USB
• ARM support
• Trustable Operating System
• Forensics Mode(recovery and investigation of
data )
Metasploit framework
• Metasploit framework best and no1 tool in kali
linux with backdooring attacks. Msf can target any
kind of system including windows, mac, linux,
android and even cctv cameras. Msf can generate
a backdoor and control the infected system with its
handler.
SQLmap
• in penetration testing most of the hackers tries to take
down a database in the first place while attacking a
web server. sqlmap is really powerful fully automated
auditing tool for attacking a database by exploiting a
server side sql vulnerability. Sqlmap comes with a
command line interface with cool green fonts.
• You just need to input the vulnerable link rest is fully
automated process
Reaver
• Reaver is the best and simple tool for wireless
penetration testing. Reaver targets a WPS
(Wireless protected setup) enabled router.
• This simple tool can crack wifi within a very
short time depending on the wps pin length.
Nmap 65535
• Nmap, also known as network mapper is a pretty
simple tool in Kali Linux that allows you to scan a
system or a network. Nmap allows you to scan
open ports, running.
• Nmap uses various type of detection technique to
check IP filters firewalls. Nmap has both command
line interface and GUI and supports almost all
platforms including windows and mac.
Hashcat
• Hashcat is an awesome piece of software that can crack
almost any kind of hash. Hashcat has two variants with
two different algorithms one is CPU cracking other one
is GPU cracking. HashCat uses the GPU cracking
algorithm which is very faster than traditional CPU
cracking. Unlike a CPU a GPU has too many number of
cores
Aircrack
• Aircrack is not just a tool its toolkit that is used for
wireless attacks or simply hacking a wifi
network. These set of tools allows you to monitor a
network, crack WPA hash, capture handshake.
• The most interesting part is this can be used as a wifi
jammer by sending unlimited false packet to a router
and thus disconnects all the connected devices.
Proxychains
• Proxychains is one of the most essential tools in kali
linux. Proxychains directs all traffic of a specific
application through a desired proxy server. Its can mask
the user’s identity and secure the user from
eavesdroppers. By default proxychains is set to connect
through tor proxy servers with more secure protocol
called SOCKS5.
Kali Vs. Ubuntu
Kali
 Kali Linux is a specialized
distribution.
 Kali is purely operate by
professional penetrator
 Primarily designed for
purposes like Penetration
Testing and Digital
Forensics.
 Developed by Offensive
Security Ltd. and released
on 13th March 2013.
Ubuntu
 Ubuntu is a general desktop
and server distribution.
 Ubuntu is more friendly to
Linux beginners
 Designed to satisfy general
desktop and Server
requirements and also targeted
in some Smart TV’s.
 Developed by Canonical Ltd.
and released back in 2004
Refrence
• http://www.en.wikipedia.org/wiki/Kali_Linuxwww.slideshare.net
• http://www.learncodeonline.in/blog/how-to-install-kali-lilnux
• https://tools.kali.org/tools-listing
• https://www.technotification.com/2017/06/kali-linux-tools-hacking-wifi.htm
• https://www.fossmint.com/kali-linux-hacking-andpenetration-tools/
• https://metasploit.help.rapid7.com/docs/msf-overview
• http://www.pearsonitcertification.com/articles/article.aspx?p=1868080
• https://superuser.com
“IT IS CRITICAL TO TAKE THE VIEW OF THE ATTACKER
TO SEE IF YOUR DEFENSES ARE WORKING”
Thank you

More Related Content

What's hot

penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux ppt
AbhayNaik8
 
Kali linux.ppt
Kali linux.pptKali linux.ppt
Kali linux.ppt
Ahmedalhassar1
 
Introduction To Exploitation & Metasploit
Introduction To Exploitation & MetasploitIntroduction To Exploitation & Metasploit
Introduction To Exploitation & Metasploit
Raghav Bisht
 
Kali Linux
Kali LinuxKali Linux
Kali Linux
Sumit Singh
 
Kali Linux
Kali LinuxKali Linux
Kali Linux
Shubham Agrawal
 
Kali linux
Kali linuxKali linux
Kali linux
AadhithyanPandian
 
Debian general presentation
Debian general presentationDebian general presentation
Debian general presentation
Ding Zhou
 
Kali linux and hacking
Kali linux  and hackingKali linux  and hacking
Kali linux and hacking
AbdullahDanish8
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
Scott Sutherland
 
Linux ppt
Linux pptLinux ppt
Linux ppt
lincy21
 
Linux Interview Questions And Answers | Linux Administration Tutorial | Linux...
Linux Interview Questions And Answers | Linux Administration Tutorial | Linux...Linux Interview Questions And Answers | Linux Administration Tutorial | Linux...
Linux Interview Questions And Answers | Linux Administration Tutorial | Linux...
Edureka!
 
Understanding NMAP
Understanding NMAPUnderstanding NMAP
Understanding NMAP
Phannarith Ou, G-CISO
 
Linux security
Linux securityLinux security
Linux security
trilokchandra prakash
 
Linux introduction
Linux introductionLinux introduction
Linux introduction
Md. Zahid Hossain Shoeb
 
Metasploit
MetasploitMetasploit
Metasploit
Lalith Sai
 
ETHICAL HACKING
ETHICAL HACKING ETHICAL HACKING
ETHICAL HACKING
Sweta Leena Panda
 
kali linux
kali linux kali linux
kali linux
Avinash Hanwate
 
penetration test using Kali linux seminar report
penetration test using Kali linux seminar reportpenetration test using Kali linux seminar report
penetration test using Kali linux seminar report
AbhayNaik8
 
Linux Hardening - nullhyd
Linux Hardening - nullhydLinux Hardening - nullhyd
Linux Hardening - nullhyd
n|u - The Open Security Community
 
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Edureka!
 

What's hot (20)

penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux ppt
 
Kali linux.ppt
Kali linux.pptKali linux.ppt
Kali linux.ppt
 
Introduction To Exploitation & Metasploit
Introduction To Exploitation & MetasploitIntroduction To Exploitation & Metasploit
Introduction To Exploitation & Metasploit
 
Kali Linux
Kali LinuxKali Linux
Kali Linux
 
Kali Linux
Kali LinuxKali Linux
Kali Linux
 
Kali linux
Kali linuxKali linux
Kali linux
 
Debian general presentation
Debian general presentationDebian general presentation
Debian general presentation
 
Kali linux and hacking
Kali linux  and hackingKali linux  and hacking
Kali linux and hacking
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
 
Linux ppt
Linux pptLinux ppt
Linux ppt
 
Linux Interview Questions And Answers | Linux Administration Tutorial | Linux...
Linux Interview Questions And Answers | Linux Administration Tutorial | Linux...Linux Interview Questions And Answers | Linux Administration Tutorial | Linux...
Linux Interview Questions And Answers | Linux Administration Tutorial | Linux...
 
Understanding NMAP
Understanding NMAPUnderstanding NMAP
Understanding NMAP
 
Linux security
Linux securityLinux security
Linux security
 
Linux introduction
Linux introductionLinux introduction
Linux introduction
 
Metasploit
MetasploitMetasploit
Metasploit
 
ETHICAL HACKING
ETHICAL HACKING ETHICAL HACKING
ETHICAL HACKING
 
kali linux
kali linux kali linux
kali linux
 
penetration test using Kali linux seminar report
penetration test using Kali linux seminar reportpenetration test using Kali linux seminar report
penetration test using Kali linux seminar report
 
Linux Hardening - nullhyd
Linux Hardening - nullhydLinux Hardening - nullhyd
Linux Hardening - nullhyd
 
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
 

Similar to Kali presentation

Eliz seminar
Eliz seminar Eliz seminar
Eliz seminar
henelpj
 
kali linix
kali linixkali linix
kali linix
Mirza Baig
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
devilback
 
Unleash the Power: How to Install Kali Linux With a Twist
Unleash the Power: How to Install Kali Linux With a TwistUnleash the Power: How to Install Kali Linux With a Twist
Unleash the Power: How to Install Kali Linux With a Twist
FredReynolds2
 
linux.pptx
linux.pptxlinux.pptx
linux.pptx
AudieMarAgpawa
 
Kali linux summarised
Kali linux summarisedKali linux summarised
Kali linux summarised
Sanchit Srivastava
 
Threats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in LinuxThreats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in Linux
Amitesh Bharti
 
Kali kinux1
Kali kinux1Kali kinux1
Kali kinux1
Mohammad Mafi
 
Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...
B.A.
 
Kali Linux
Kali LinuxKali Linux
Kali Linux
Sumit Singh
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Mobodexter
 
01 Metasploit kung fu introduction
01 Metasploit kung fu introduction01 Metasploit kung fu introduction
01 Metasploit kung fu introduction
Mostafa Abdel-sallam
 
Phases of penetration testing
Phases of penetration testingPhases of penetration testing
Phases of penetration testing
Abdul Rahman
 
Operating project
Operating projectOperating project
Operating project
ISMAT CH
 
Ethical hacking : Beginner to advanced
Ethical hacking : Beginner to advancedEthical hacking : Beginner to advanced
Ethical hacking : Beginner to advanced
Kavin K
 
Essential Kali Linux Commands for Ethical Hacking.pdf
Essential Kali Linux Commands for Ethical Hacking.pdfEssential Kali Linux Commands for Ethical Hacking.pdf
Essential Kali Linux Commands for Ethical Hacking.pdf
uzair
 
kali linux.pptx
kali linux.pptxkali linux.pptx
kali linux.pptx
itdepartmentkct
 
Kalilinux
KalilinuxKalilinux
Kalilinux
haha loser
 
Linux quick reference
Linux quick reference Linux quick reference
Linux quick reference
Alessandro Grandi
 
Linux Security Quick Reference Guide
Linux Security Quick Reference GuideLinux Security Quick Reference Guide
Linux Security Quick Reference Guide
wensheng wei
 

Similar to Kali presentation (20)

Eliz seminar
Eliz seminar Eliz seminar
Eliz seminar
 
kali linix
kali linixkali linix
kali linix
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
 
Unleash the Power: How to Install Kali Linux With a Twist
Unleash the Power: How to Install Kali Linux With a TwistUnleash the Power: How to Install Kali Linux With a Twist
Unleash the Power: How to Install Kali Linux With a Twist
 
linux.pptx
linux.pptxlinux.pptx
linux.pptx
 
Kali linux summarised
Kali linux summarisedKali linux summarised
Kali linux summarised
 
Threats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in LinuxThreats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in Linux
 
Kali kinux1
Kali kinux1Kali kinux1
Kali kinux1
 
Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...
 
Kali Linux
Kali LinuxKali Linux
Kali Linux
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
 
01 Metasploit kung fu introduction
01 Metasploit kung fu introduction01 Metasploit kung fu introduction
01 Metasploit kung fu introduction
 
Phases of penetration testing
Phases of penetration testingPhases of penetration testing
Phases of penetration testing
 
Operating project
Operating projectOperating project
Operating project
 
Ethical hacking : Beginner to advanced
Ethical hacking : Beginner to advancedEthical hacking : Beginner to advanced
Ethical hacking : Beginner to advanced
 
Essential Kali Linux Commands for Ethical Hacking.pdf
Essential Kali Linux Commands for Ethical Hacking.pdfEssential Kali Linux Commands for Ethical Hacking.pdf
Essential Kali Linux Commands for Ethical Hacking.pdf
 
kali linux.pptx
kali linux.pptxkali linux.pptx
kali linux.pptx
 
Kalilinux
KalilinuxKalilinux
Kalilinux
 
Linux quick reference
Linux quick reference Linux quick reference
Linux quick reference
 
Linux Security Quick Reference Guide
Linux Security Quick Reference GuideLinux Security Quick Reference Guide
Linux Security Quick Reference Guide
 

Recently uploaded

RHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem students
RHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem studentsRHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem students
RHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem students
Himanshu Rai
 
ZK on Polkadot zero knowledge proofs - sub0.pptx
ZK on Polkadot zero knowledge proofs - sub0.pptxZK on Polkadot zero knowledge proofs - sub0.pptx
ZK on Polkadot zero knowledge proofs - sub0.pptx
dot55audits
 
clinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdfclinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdf
Priyankaranawat4
 
Constructing Your Course Container for Effective Communication
Constructing Your Course Container for Effective CommunicationConstructing Your Course Container for Effective Communication
Constructing Your Course Container for Effective Communication
Chevonnese Chevers Whyte, MBA, B.Sc.
 
writing about opinions about Australia the movie
writing about opinions about Australia the moviewriting about opinions about Australia the movie
writing about opinions about Australia the movie
Nicholas Montgomery
 
Wound healing PPT
Wound healing PPTWound healing PPT
Wound healing PPT
Jyoti Chand
 
IGCSE Biology Chapter 14- Reproduction in Plants.pdf
IGCSE Biology Chapter 14- Reproduction in Plants.pdfIGCSE Biology Chapter 14- Reproduction in Plants.pdf
IGCSE Biology Chapter 14- Reproduction in Plants.pdf
Amin Marwan
 
Chapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptxChapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptx
Denish Jangid
 
Solutons Maths Escape Room Spatial .pptx
Solutons Maths Escape Room Spatial .pptxSolutons Maths Escape Room Spatial .pptx
Solutons Maths Escape Room Spatial .pptx
spdendr
 
Your Skill Boost Masterclass: Strategies for Effective Upskilling
Your Skill Boost Masterclass: Strategies for Effective UpskillingYour Skill Boost Masterclass: Strategies for Effective Upskilling
Your Skill Boost Masterclass: Strategies for Effective Upskilling
Excellence Foundation for South Sudan
 
Présentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptx
Présentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptxPrésentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptx
Présentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptx
siemaillard
 
math operations ued in python and all used
math operations ued in python and all usedmath operations ued in python and all used
math operations ued in python and all used
ssuser13ffe4
 
Bed Making ( Introduction, Purpose, Types, Articles, Scientific principles, N...
Bed Making ( Introduction, Purpose, Types, Articles, Scientific principles, N...Bed Making ( Introduction, Purpose, Types, Articles, Scientific principles, N...
Bed Making ( Introduction, Purpose, Types, Articles, Scientific principles, N...
Leena Ghag-Sakpal
 
MARY JANE WILSON, A “BOA MÃE” .
MARY JANE WILSON, A “BOA MÃE”           .MARY JANE WILSON, A “BOA MÃE”           .
MARY JANE WILSON, A “BOA MÃE” .
Colégio Santa Teresinha
 
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptxC1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
mulvey2
 
Temple of Asclepius in Thrace. Excavation results
Temple of Asclepius in Thrace. Excavation resultsTemple of Asclepius in Thrace. Excavation results
Temple of Asclepius in Thrace. Excavation results
Krassimira Luka
 
LAND USE LAND COVER AND NDVI OF MIRZAPUR DISTRICT, UP
LAND USE LAND COVER AND NDVI OF MIRZAPUR DISTRICT, UPLAND USE LAND COVER AND NDVI OF MIRZAPUR DISTRICT, UP
LAND USE LAND COVER AND NDVI OF MIRZAPUR DISTRICT, UP
RAHUL
 
How to Make a Field Mandatory in Odoo 17
How to Make a Field Mandatory in Odoo 17How to Make a Field Mandatory in Odoo 17
How to Make a Field Mandatory in Odoo 17
Celine George
 
Gender and Mental Health - Counselling and Family Therapy Applications and In...
Gender and Mental Health - Counselling and Family Therapy Applications and In...Gender and Mental Health - Counselling and Family Therapy Applications and In...
Gender and Mental Health - Counselling and Family Therapy Applications and In...
PsychoTech Services
 
BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...
BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...
BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...
Nguyen Thanh Tu Collection
 

Recently uploaded (20)

RHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem students
RHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem studentsRHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem students
RHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem students
 
ZK on Polkadot zero knowledge proofs - sub0.pptx
ZK on Polkadot zero knowledge proofs - sub0.pptxZK on Polkadot zero knowledge proofs - sub0.pptx
ZK on Polkadot zero knowledge proofs - sub0.pptx
 
clinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdfclinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdf
 
Constructing Your Course Container for Effective Communication
Constructing Your Course Container for Effective CommunicationConstructing Your Course Container for Effective Communication
Constructing Your Course Container for Effective Communication
 
writing about opinions about Australia the movie
writing about opinions about Australia the moviewriting about opinions about Australia the movie
writing about opinions about Australia the movie
 
Wound healing PPT
Wound healing PPTWound healing PPT
Wound healing PPT
 
IGCSE Biology Chapter 14- Reproduction in Plants.pdf
IGCSE Biology Chapter 14- Reproduction in Plants.pdfIGCSE Biology Chapter 14- Reproduction in Plants.pdf
IGCSE Biology Chapter 14- Reproduction in Plants.pdf
 
Chapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptxChapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptx
 
Solutons Maths Escape Room Spatial .pptx
Solutons Maths Escape Room Spatial .pptxSolutons Maths Escape Room Spatial .pptx
Solutons Maths Escape Room Spatial .pptx
 
Your Skill Boost Masterclass: Strategies for Effective Upskilling
Your Skill Boost Masterclass: Strategies for Effective UpskillingYour Skill Boost Masterclass: Strategies for Effective Upskilling
Your Skill Boost Masterclass: Strategies for Effective Upskilling
 
Présentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptx
Présentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptxPrésentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptx
Présentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptx
 
math operations ued in python and all used
math operations ued in python and all usedmath operations ued in python and all used
math operations ued in python and all used
 
Bed Making ( Introduction, Purpose, Types, Articles, Scientific principles, N...
Bed Making ( Introduction, Purpose, Types, Articles, Scientific principles, N...Bed Making ( Introduction, Purpose, Types, Articles, Scientific principles, N...
Bed Making ( Introduction, Purpose, Types, Articles, Scientific principles, N...
 
MARY JANE WILSON, A “BOA MÃE” .
MARY JANE WILSON, A “BOA MÃE”           .MARY JANE WILSON, A “BOA MÃE”           .
MARY JANE WILSON, A “BOA MÃE” .
 
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptxC1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
 
Temple of Asclepius in Thrace. Excavation results
Temple of Asclepius in Thrace. Excavation resultsTemple of Asclepius in Thrace. Excavation results
Temple of Asclepius in Thrace. Excavation results
 
LAND USE LAND COVER AND NDVI OF MIRZAPUR DISTRICT, UP
LAND USE LAND COVER AND NDVI OF MIRZAPUR DISTRICT, UPLAND USE LAND COVER AND NDVI OF MIRZAPUR DISTRICT, UP
LAND USE LAND COVER AND NDVI OF MIRZAPUR DISTRICT, UP
 
How to Make a Field Mandatory in Odoo 17
How to Make a Field Mandatory in Odoo 17How to Make a Field Mandatory in Odoo 17
How to Make a Field Mandatory in Odoo 17
 
Gender and Mental Health - Counselling and Family Therapy Applications and In...
Gender and Mental Health - Counselling and Family Therapy Applications and In...Gender and Mental Health - Counselling and Family Therapy Applications and In...
Gender and Mental Health - Counselling and Family Therapy Applications and In...
 
BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...
BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...
BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...
 

Kali presentation

  • 1.
  • 3. Group Member • Ishtiaq Husain • Zain Ul Abadin • Adeel manaf • Muhammad Awais • Nouman Ahmad
  • 5.
  • 6. Definition Kali Linux is an operating system Use for advanced Penetration Testing and Security Auditing Named on Hindu god. It was designed to replace the BackTrack Linux
  • 8. Mati Aharoni Kali Linux Core Developers Mati Aharoni is the lead Kali developer, trainer and founder of Offensive Security. With over 10 years of experience as a professional penetration tester, he has uncovered several major security flaws and is actively involved in the offensive security area. Founders of Kali Linux
  • 9. Devon Kearns Devon Kearns (dookie) is an Offensive Security instructor, Kali Linux developer, the administrator of the Exploit Database, co-creator of the Metasploit Unleashed project, fanatic, and co- author of Penetration Tester’s Guide
  • 10. Offensive security Offensive Security is an organization that offers Offensive Security certification Professional (OSCP) is an ethical hacking certification that teaches penetration testing for organization.
  • 11. Hardware requirement • A minimum of 20 GB disk space for the Kali Linux install. • RAM for i386 and amd64 architectures, minimum: 1GB, recommended 2GB or more. • CD-DVD Drive / USB boot support
  • 12. Installation of Kali STEP 1 : Boot with your chosen medium or load the Kali STEP 2 : Select your preferred language STEP 3 : Select your geographical location STEP 4 : Select the preferred keyboard STEP 5 : Let kali be your hostname & hit continue STEP 6 : Set a password for your Kali Machine & hit continue
  • 13. Installation of Kali STEP 7 : set your time zone. STEP 8 : partitions of the disk. STEP 9 : Configure network mirrors( it is use to supplement the software that is included on cd room) STEP 10:install GRUB(places the operating system (OS) of a computer into memory.) STEP 11: Finally, click ,Continue to reboot into your new Kali installation
  • 14. What is source of earn of kali developers…???
  • 15. Feature of Kali • Has more than 300 penetration testing tools. • Multilingual Support • Completely Customizable. • Free and Always will be. • Vast Wireless device support and Compatible with USB • ARM support • Trustable Operating System • Forensics Mode(recovery and investigation of data )
  • 16. Metasploit framework • Metasploit framework best and no1 tool in kali linux with backdooring attacks. Msf can target any kind of system including windows, mac, linux, android and even cctv cameras. Msf can generate a backdoor and control the infected system with its handler.
  • 17. SQLmap • in penetration testing most of the hackers tries to take down a database in the first place while attacking a web server. sqlmap is really powerful fully automated auditing tool for attacking a database by exploiting a server side sql vulnerability. Sqlmap comes with a command line interface with cool green fonts. • You just need to input the vulnerable link rest is fully automated process
  • 18. Reaver • Reaver is the best and simple tool for wireless penetration testing. Reaver targets a WPS (Wireless protected setup) enabled router. • This simple tool can crack wifi within a very short time depending on the wps pin length.
  • 19. Nmap 65535 • Nmap, also known as network mapper is a pretty simple tool in Kali Linux that allows you to scan a system or a network. Nmap allows you to scan open ports, running. • Nmap uses various type of detection technique to check IP filters firewalls. Nmap has both command line interface and GUI and supports almost all platforms including windows and mac.
  • 20. Hashcat • Hashcat is an awesome piece of software that can crack almost any kind of hash. Hashcat has two variants with two different algorithms one is CPU cracking other one is GPU cracking. HashCat uses the GPU cracking algorithm which is very faster than traditional CPU cracking. Unlike a CPU a GPU has too many number of cores
  • 21. Aircrack • Aircrack is not just a tool its toolkit that is used for wireless attacks or simply hacking a wifi network. These set of tools allows you to monitor a network, crack WPA hash, capture handshake. • The most interesting part is this can be used as a wifi jammer by sending unlimited false packet to a router and thus disconnects all the connected devices.
  • 22. Proxychains • Proxychains is one of the most essential tools in kali linux. Proxychains directs all traffic of a specific application through a desired proxy server. Its can mask the user’s identity and secure the user from eavesdroppers. By default proxychains is set to connect through tor proxy servers with more secure protocol called SOCKS5.
  • 23. Kali Vs. Ubuntu Kali  Kali Linux is a specialized distribution.  Kali is purely operate by professional penetrator  Primarily designed for purposes like Penetration Testing and Digital Forensics.  Developed by Offensive Security Ltd. and released on 13th March 2013. Ubuntu  Ubuntu is a general desktop and server distribution.  Ubuntu is more friendly to Linux beginners  Designed to satisfy general desktop and Server requirements and also targeted in some Smart TV’s.  Developed by Canonical Ltd. and released back in 2004
  • 24. Refrence • http://www.en.wikipedia.org/wiki/Kali_Linuxwww.slideshare.net • http://www.learncodeonline.in/blog/how-to-install-kali-lilnux • https://tools.kali.org/tools-listing • https://www.technotification.com/2017/06/kali-linux-tools-hacking-wifi.htm • https://www.fossmint.com/kali-linux-hacking-andpenetration-tools/ • https://metasploit.help.rapid7.com/docs/msf-overview • http://www.pearsonitcertification.com/articles/article.aspx?p=1868080 • https://superuser.com
  • 25. “IT IS CRITICAL TO TAKE THE VIEW OF THE ATTACKER TO SEE IF YOUR DEFENSES ARE WORKING” Thank you