What is kali linux based on

What is Kali Linux

Kali Linux (rebuild of BackTrack), is an open-source, Debian based Linux distribution which was created for advanced penetration testing. Kali Linux is widely popular between ethical hackers, security researchers and digital forensics experts. Kali Linux has lots of tools inbuilt for security research. Kali Linux is freely available for everyone.

Key Features of Kali Linux

  • More than 600 tools for cybersecurity experts.
  • Completely FREE for ever.
  • Well maintained open-source repository.
  • Wide-ranging device support.
  • Nethunter and Raspberry Pi support.
  • Totally Customizable.
  • ARMEL and ARMHF support.

How Kali Linux is different?

Here we need to keep on mind that Kali Linux is created for professional security researchers and penetration testers. So it is somewhere different from other Linux distro like Ubuntu, POP! OS etc. There are some key changes on Kali Linux as we discussed in following points:

  1. Network services disabled by default: Kali Linux contains systemd hooks which disable the network services by default. These hooks allow us to install various services on Kali Linux, while ensuring that our system remains secure by default, no matter what packages are installed. Additional services such as Bluetooth are also blacklisted by default. But we can enable it and use it.
  2. Custom Linux kernel: Kali Linux uses an upstream kernel, and the kernel has the latest injection patches included.
  3. A minimal and trusted set of repositories: Kali Linux has very minimal set of repositories which is trusted. It makes the software sources of Kali Linux is absolute minimal. Many new Kali users are tempted to add additional repositories to their sources.list, but doing so runs a very serious risk of breaking our Kali Linux system.

Who Should Use Kali Linux?

As the distribution’s inventors, you might anticipate us to recommend that everyone should be using Kali Linux. The fact of the matter is, still, that Kali is a Linux distribution specifically geared towards professional penetration testers and security specialists, and given its unique nature, it’s NOT a recommended distribution if you ’re strange with Linux or are looking for a general- purpose Linux desktop distribution for development, web design, gaming,etc.

Indeed for educated Linux druggies, Kali can pose some challenges. Although Kali is an open source design, it’s not a wide-open source design, for reasons of security. The development platoon is small and trusted, packages in the depositories are inked both by the individual committer and the platoon, and-importantly-the set of upstream depositories from which updates and new packages are drawn is veritably small. Adding depositories to your software sources which haven’t been tested by the Kali Linux development platoon is a good way to beget problems on your system.

Читайте также:  Arch linux adding user

While Kali Linux is architected to be largely customizable, don’t anticipate to be suitable to add arbitrary unconnected packages and depositories that are “ out of band” of the regular Kali software sources and have it Just Work. In particular, there’s absolutely no support whatsoever for the apt-add- depository command, LaunchPad, or PPAs. Trying to install Steam on our Kali Linux desktop is an trial that won’t end well. Indeed getting a package as mainstream as NodeJS onto a Kali Linux installation can take a little redundant trouble and tinkering.

Still, if you don’t have at least a introductory position of capability in administering a system, if you’re looking for a Linux distribution to use as a literacy tool to get to know your way around Linux, If you’re strange with Linux generally.

In addition, abuse of security and penetration testing tools within a network, particularly without specific authorization, may beget irrecoverable damage and affect in significant consequences, particular and/ or legal. “ Not understanding what you were doing” isn’t going to work as an reason.

Still, if you’re a professional penetration tester or are studying penetration testing with a thing of getting a pukka professional, there’s no better toolkit-at any price-than Kali Linux.

If you are looking for a Linux distribution to learn the basics of Linux and need a good starting point, Kali Linux is not the ideal distribution for you. You may want to begin with Ubuntu, Mint, or Debian instead. If you’re interested in getting hands-on with the internals of Linux, take a look the Linux From Scratch project.

I installed Kali Linux Now I’m a Hacker.

No my friend. You might had installed Kali Linux which is created for ethical hackers but just by installing it you can’t be a hacker and there is such no magical tool for one-click hack.

Let know about the tools like nmap, Metasploit, Brup Suite or WireShark these tools are the infamous tools on Kali Linux (there are more). But non of these tools will led you to hack anything by just using them. These tools just did some automated process which may save your time a lot during the penetration testing.

Читайте также:  Astra linux pptp client

So installing Kali Linux or using Kali Linux from a long time doesn’t makes you an Ethical hacker. Kali Linux just an operating system just like Windows is an operating system. Your knowledge, your experience and the way you think will make you a hacker.

Love our articles? Make sure to follow us on Twitter and GitHub, we post article updates there. To join our KaliLinuxIn family, join our Telegram Group . We are trying to build a community for Linux and Cybersecurity. For anything we always happy to help everyone on the comment section . As we know our comment section is always open to everyone. We read each and every comment and we always reply .

Источник

What is kali linux based on

Kali Linux (formerly known as BackTrack Linux) is an open-source, Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. It does this by providing common tools, configurations, and automations which allows the user to focus on the task that needs to be completed, not the surrounding activity.

Kali Linux contains industry specific modifications as well as several hundred tools targeted towards various Information Security tasks, such as Penetration Testing, Security Research, Computer Forensics, Reverse Engineering, Vulnerability Management and Red Team Testing.

Kali Linux is a multi-platform solution, accessible and freely available to information security professionals and hobbyists.

Kali Linux Features

  • More than 600 penetration testing tools included: After reviewing every tool that was included in BackTrack, we eliminated a great number of tools that either simply did not work or which duplicated other tools that provided the same or similar functionality. Details on what’s included are on the Kali Tools site.
  • Free (as in beer) and always will be: Kali Linux, like BackTrack, is completely free of charge and always will be. You will never, ever have to pay for Kali Linux.
  • Open source Git tree: We are committed to the open source development model and our development tree is available for all to see. All of the source code which goes into Kali Linux is available for anyone who wants to tweak or rebuild packages to suit their specific needs.
  • FHS compliant: Kali adheres to the Filesystem Hierarchy Standard, allowing Linux users to easily locate binaries, support files, libraries, etc.
  • Wide-ranging wireless device support: A regular sticking point with Linux distributions has been support for wireless interfaces. We have built Kali Linux to support as many wireless devices as we possibly can, allowing it to run properly on a wide variety of hardware and making it compatible with numerous USB and other wireless devices.
  • Custom kernel, patched for injection: As penetration testers, the development team often needs to do wireless assessments, so our kernel has the latest injection patches included.
  • Developed in a secure environment: The Kali Linux team is made up of a small group of individuals who are the only ones trusted to commit packages and interact with the repositories, all of which is done using multiple secure protocols.
  • GPG signed packages and repositories: Every package in Kali Linux is signed by each individual developer who built and committed it, and the repositories subsequently sign the packages as well.
  • Multi-language support: Although penetration tools tend to be written in English, we have ensured that Kali includes true multilingual support, allowing more users to operate in their native language and locate the tools they need for the job.
  • Completely customizable: We thoroughly understand that not everyone will agree with our design decisions, so we have made it as easy as possible for our more adventurous users to customize Kali Linux to their liking, all the way down to the kernel.
  • ARMEL and ARMHF support: Since ARM-based single-board systems like the Raspberry Pi and BeagleBone Black, among others, are becoming more and more prevalent and inexpensive, we knew that Kali’s ARM support would need to be as robust as we could manage, with fully working installations for both ARMEL and ARMHF systems. Kali Linux is available on a wide range of ARM devices and has ARM repositories integrated with the mainline distribution so tools for ARM are updated in conjunction with the rest of the distribution.
  • For more features of Kali Linux, please see the following page: Kali Linux Overview.

Kali Linux is specifically tailored to the needs of penetration testing professionals, and therefore all documentation on this site assumes prior knowledge of, and familiarity with, the Linux operating system in general. Please see Should I Use Kali Linux? for more details on what makes Kali unique.

Читайте также:  Получить хэш пароля linux

Updated on: 2023-Mar-06
Author: g0tmi1k

Источник

Оцените статью
Adblock
detector