An Introduction To Hacker’s OS: Kali Linux by-Hemant vidholiya


\

An Introduction To Hacker’s OS: Kali Linux

We have had innumerable discussions on computer security till today. This article brings to you one of the biggest and the most important tools that every penetration tester or a hacker uses.
Today we are going to introduce you to Kali Linux, a Linux Distribution, which is more of a branch of Debian, but with several specialties. If you have heard of BackTrack, then Kali should be introduced to you more as an updated version of the former. “From the creators of BackTrack comes Kali Linux, the most advanced and versatile penetration testing distribution ever created” that is how Offensive Security Ltd. defines their project. Kali Linux is an operating system specially designed for penetration testing and security auditing. It is an open source software, stuffed with numerous penetration testing tools, discussing and naming all of which is next to impossible, as it has over 300 of them. This blog puts forward my efforts to introduce the readers to the basics of Kali, which will help them get a head start with this OS. Besides  the basic utility tools and applications present in every OS distribution, Kali is preinstalled with the best programs and security tools like Hydra (login cracker), Nmap (port analyzer), Wireshark (data packet analyzer), John the Ripper (password cracking tool) and Metasploit Framework (exploit code developing tool), and other tools put together under the category of “Top 10 Security Tools” under the “applications” tab. Initially they might sound Hebrew, but it isn’t that difficult to get a good hold on these tools once you start exploring them.
Kali also has other tools categorized separately for:
  • Information Gathering

DNS analysis tools
Network Scanners
Traffic Analyzers
  • Vulnerability Analysis

Cisco Tools
Database Management tools
Open Source Assessment tools
  • Web Applications

CMS Identification tools
Database Exploitation tools
Web Vulnerability Scanners
  • Password Attacks

Offline Attack tools
Online Attack tools
  • Wireless Attacks

Bluetooth tools
Wireless tools
NFC/RFID tools
  • Exploitation Tools

BeEF XSS Framework
Social Engineering tools
Network Exploitation tools
  • Sniffing and Spoofing

Network and Web Sniffers
Network Spoofing tools
Voice and Surveillance tools
  • Maintaining Access

Backdoors
Tunneling tools
  • Reverse Engineering

Debuggers
Misc RE Tools
  • Stress Testing

Network Stress Testing tools
WLAN Stress Testing tools
  • Hardware Hacking

Android Tools
Arduino Tools
  • Forensics

Anti-Virus Forensics tools
Forensic Analysis tools
  • Reporting Tools


Besides these, Kali has numerous other tools too which are among the best security and penetration testing tools ever found. Kali Linux, being a free and open source software, is easily obtainable, and is used by both amateurs as well as professionals. Professionals use it for analyzing vulnerabilities in information systems and networks, for forensic analysis, for finding security exploits, and for applications testing. On peeping into the hackers’ den, Kali can be utilized in breaking security codes, cracking passwords, hacking into Wi-Fi networks, brute force password attacks, network sniffing, IP spoofing and other malicious ventures. However, learners and amateurs can learn a lot from this OS. This distribution probably has enough tools to last for a penetration tester’s lifetime. Therefore a hands-on experience will not only enable a beginner to know new things, but also introduce him to the cutting edge technologies used by the pen testers and crackers. If you are considering a career in information security, then Kali Linux is the best option for you to go for, and start your journey with.
One can install Kali Linux in the hard drive, or run from a Live CD, or a Live USB. Kali is also available for ARM devices like Chromebook, Galaxy Note 10.1 etc.
Here I am going to guide you through the process of installing Kali Linux on a USB device. Creating a live USB for Kali Linux is very easy. You can do it in a very few simple steps:
1. Download Kali Linux from here                    kali_linux2
2. Download Win32 Disk Imager to your Windows PC fromSourceforge
3. A formatted and empty USB stick of 4GB size is needed (2GB for mini distribution)
4. Plug in the USB drive, and launch Win32 Disk Imager
5. Under “Image File” option choose the downloaded Kali Linux image, and select the USB device under the “Device” option.
6. Click the “Write” tab, and after the process to complete safely remove the USB drive.
7. Restart your pc, plug in the USB drive, and select the USB drive under the boot device   options.
8. Select the “Live (686–pae)” option.
And there you are, ready to use the Kali Linux!! Kali successfully opens to you, a plethora of tools that you might keep on exploring for ages! Have Fun. ðŸ˜€

Comments

Post a Comment

Popular Posts