Breaking News

Thursday, 23 February 2017

What is KALI LINUX {introduction}

Posted By: Amardeep - February 23, 2017

Share

& Comment

Kali linux is an operating system such as windows & mac. Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools which are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics and Reverse Engineering. Kali Linux is developed, funded and maintained by Offensive Security, a leading information security training company. Kali Linux was released on the 13th March,
2013 as a complete, top-to-bottom rebuild of BackTrack Linux, adhering completely to Debian development standards. It is used for Penetration Testing Security Auditing and Ethical Hacking. Kali Linux is developed using a secure environment with only a small number of trusted people that are allowed to commit packages, with each package being signed by the developer. Kali also has a custom-built kernel that is patched for injection. This was primarily added because the development team found they needed to do a lot of wireless assessments.                                                 Kali Linux includes many well known security tools, including:                            @Nmap                                            @ Aircrack-ng                                                      @Kismet                                                          @Wireshark                                                        @Metasploit Framework                            @Burp suite                                                  @John the Ripper                                              @Social Engineering Toolkit              @Maltego                                                            @Ettercap                                                          @OWASP ZAP                                                       Features:-                                                         Kali Linux has a dedicated project set aside for compatibility and porting to specific Android devices, called Kali Linux NetHunter. It is the first Open Source Android penetration testing platform for Nexus devices, created as a joint effort between the Kali community member “BinkyBear” and Offensive Security. It supports Wireless 802.11 frame injection, one-click MANA Evil Access Point setups, HID keyboard (Teensy like attacks), as well as Bad USB MITM attacks.                                  BackTrack (Kali's predecessor) contained a mode known as forensic mode, which was carried over to Kali via live boot. This mode is very popular for many reasons, partly because many Kali users already have a bootable Kali USB drive or CD, and this option makes it easy to apply Kali to a forensic job. When booted in forensic mode, the system doesn't touch the internal hard drive or swap space and auto mounting is disabled. However, the developers recommend that users test these features extensively before using Kali for real world forensics.                                          NEXT BLOG I WILL TO EXPLAIN HOW TO INSTALL KALI LINUX ON PC OR ANDRIOD AND MUUCH MORE ABOUT IT.

About Amardeep

Techism is an online Publication that complies Bizarre, Odd, Strange, Out of box facts about the stuff going around in the world which you may find hard to believe and understand. The Main Purpose of this site is to bring reality with a taste of entertainment

0 comments:

Post a Comment

Copyright © 2013 TECHCHOP™ is a registered trademark.

Designed by Templateism. Built with Blogger Templates.