What does kali linux do

Kali Linux Features

What is Kali Linux, and what is a Penetration Testing Distribution?

What is a penetration testing distribution? As legend tells it, years ago there was a penetration test in an isolated environment where the assessment team was not able to bring in any computers or have network access in or out of the target environment. In order to do the work, the first penetration testing distribution was born. It was a bootable Live CD configured with various tools needed to do the work, and after the assessment was completed the Live CD was shared online and became very popular.

Kali Linux has a direct lineage from this original distribution, running on through BackTrack Linux, and now is Kali Linux.

What are the makings of a great penetration testing distribution? What a penetration testing distribution is judged on has changed over the years. Originally it was just how many tools did it hold. Then it was did it have package management, and how often were they updated? As we have matured, so has the features that we need to provide. The true indication of a great Penetration Testing distribution is the selection of useful and relevant features that it offers security professionals. What kind of features are we talking about? We’re happy you asked! We’ve made a short list of some of these Kali Linux features, and linked them to their respective sources.

Special Kali Linux Features of Note

  • Full customisation of Kali ISOs. With the use of metapackages optimized for specific need sets of a security professional and a highly accessible ISO customization process a optimized version of Kali for your specific needs is always easy to generate.

Kali Linux is heavily integrated with live-build, allowing endless flexibility in customizing and tailoring every aspect of your Kali Linux ISO images. This can be shown with our basic example build recipes, to our Kali ISO of doom recipe, which shows the types and complexity of customizations possible — build a self installing, reverse VPN auto-connecting, network bridging Kali image — for the perfect hardware backdoor.

  • Live USB Boot. This allows you to place Kali onto a USB device, and boot without touching the host operating system (perfect also for any forensics work!). With optional persistence volume(s) you can have opt to pick what file system to use when Kali starts up allowing for files to be saved in between sessions, creating multiple profiles. Each persistence volume can be encrypted essential feature needed in our industry.
Читайте также:  Посмотреть какие диски подключены linux

If that is not enough, we also have LUKS nuke option, allowing you to quickly control the destruction of data.

  • Kali Undercover. Using Kali in an environment you don’t want to draw attention to yourself? Kali Undercover is perfect to not stand out in a crowd by blending to a familiar operating system that most people recognize to stop shoulder surfers.
  • Win-KeX. Using Kali on WSL? This provides a Kali Desktop Experience for Windows Subsystem for Linux (WSL), with seamless windows, clipboard sharing, audio support and more.
  • Kali NetHunter. Kali on your (Android) phone and smart watch. This covers multiple items, such as a ROM overlay for multiple devices, NetHunter App, as well as NetHunter App Store. On top of this, you also boot into a “full desktop” using chroot & containers, as well as “Kali NetHunter Desktop Experience (KeX)”.
  • Kali Everywhere. A version of Kali is always close to you no matter where you need it. Let it be; ARM (SBC) (including Raspberry Pis), Bare-Metal (single and multi-boot), Cloud (AWS, Azure, Digital Ocean & Linode), Containers (Docker, Podman & LXD), Virtual Machines (VMware, VirtualBox, Hyper-V, Parallels, Proxmox & Vagrant), DVD/USB, WSL, and so on — is all available.

We also make all our build-scripts for all our platforms public so you can generate the images yourself too!

  • Kali Unkaputtbar. Using Btrfs file system, you can take snapshots of Kali just like you were using a VM, and roll back to a previous state.
  • Kali ARM. Supporting over a dozen different ARM devices and common hardware such as Raspberry Pi, Pinebooks, USB Armory, Gateworks, ODROID, BeagleBone, and more. We offer pre-generated images, ready to be used as well as build-scripts to produce more. We’re very active in the ARM arena and constantly add new interesting hardware to our repertoire.
  • The Industry Standard. Kali Linux is the undisputed industry standard Open-source penetration testing platform.
  • For more features of Kali Linux, please see the following page: What is Kali Linux?.

Want to learn more about the Kali Linux Operating System?

  • Download Kali Linux. the most advanced penetration testing platform ever made. Available in 32-bit (386), 64-bit (AMD64), and ARM flavors (ARMel, ARMhf and ARM64), as well as a number of specialized builds for many popular hardware platforms. Kali can always be updated to the newest version without the need for a new download.
  • Kali Documentation. Whether you are a seasoned veteran or a novice — our Kali Linux documentation site will have something you need to know about Kali Linux.
  • Kali Community. Kali Linux, with its BackTrack lineage, has a vibrant and active community. With active Kali forums, IRC Channel, Kali Tools listings, an open bug tracker system and community provided tool suggestions — there are many ways for you to get involved in Kali Linux today. Joining the community is easy — don’t hesitate; jump right in!
Читайте также:  How to echo in linux

Источник

What does kali linux do

Kali Linux (formerly known as BackTrack Linux) is an open-source, Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. It does this by providing common tools, configurations, and automations which allows the user to focus on the task that needs to be completed, not the surrounding activity.

Kali Linux contains industry specific modifications as well as several hundred tools targeted towards various Information Security tasks, such as Penetration Testing, Security Research, Computer Forensics, Reverse Engineering, Vulnerability Management and Red Team Testing.

Kali Linux is a multi-platform solution, accessible and freely available to information security professionals and hobbyists.

Kali Linux Features

  • More than 600 penetration testing tools included: After reviewing every tool that was included in BackTrack, we eliminated a great number of tools that either simply did not work or which duplicated other tools that provided the same or similar functionality. Details on what’s included are on the Kali Tools site.
  • Free (as in beer) and always will be: Kali Linux, like BackTrack, is completely free of charge and always will be. You will never, ever have to pay for Kali Linux.
  • Open source Git tree: We are committed to the open source development model and our development tree is available for all to see. All of the source code which goes into Kali Linux is available for anyone who wants to tweak or rebuild packages to suit their specific needs.
  • FHS compliant: Kali adheres to the Filesystem Hierarchy Standard, allowing Linux users to easily locate binaries, support files, libraries, etc.
  • Wide-ranging wireless device support: A regular sticking point with Linux distributions has been support for wireless interfaces. We have built Kali Linux to support as many wireless devices as we possibly can, allowing it to run properly on a wide variety of hardware and making it compatible with numerous USB and other wireless devices.
  • Custom kernel, patched for injection: As penetration testers, the development team often needs to do wireless assessments, so our kernel has the latest injection patches included.
  • Developed in a secure environment: The Kali Linux team is made up of a small group of individuals who are the only ones trusted to commit packages and interact with the repositories, all of which is done using multiple secure protocols.
  • GPG signed packages and repositories: Every package in Kali Linux is signed by each individual developer who built and committed it, and the repositories subsequently sign the packages as well.
  • Multi-language support: Although penetration tools tend to be written in English, we have ensured that Kali includes true multilingual support, allowing more users to operate in their native language and locate the tools they need for the job.
  • Completely customizable: We thoroughly understand that not everyone will agree with our design decisions, so we have made it as easy as possible for our more adventurous users to customize Kali Linux to their liking, all the way down to the kernel.
  • ARMEL and ARMHF support: Since ARM-based single-board systems like the Raspberry Pi and BeagleBone Black, among others, are becoming more and more prevalent and inexpensive, we knew that Kali’s ARM support would need to be as robust as we could manage, with fully working installations for both ARMEL and ARMHF systems. Kali Linux is available on a wide range of ARM devices and has ARM repositories integrated with the mainline distribution so tools for ARM are updated in conjunction with the rest of the distribution.
  • For more features of Kali Linux, please see the following page: Kali Linux Overview.

Kali Linux is specifically tailored to the needs of penetration testing professionals, and therefore all documentation on this site assumes prior knowledge of, and familiarity with, the Linux operating system in general. Please see Should I Use Kali Linux? for more details on what makes Kali unique.

Читайте также:  Grub linux has invalid signature

Updated on: 2023-Mar-06
Author: g0tmi1k

Источник

Оцените статью
Adblock
detector