SlideShare una empresa de Scribd logo
1 de 37
KALI LINUX OS
An open source penetration testing platform.
WHAT IS KALI LINUX ?
• Kali Linux is a Debian-based Linux distribution aimed at
advanced Penetration Testing and Security Auditing.
• It contains several hundred tools which are geared
towards various information security tasks, such as
Penetration Testing, Security research, Computer
Forensics and Reverse Engineering.
• Kali Linux is developed, funded and maintained
by Offensive Security a leading information security
training company.
WHAT IS PENETRATION
TESTING?
• It is also termed as pen-testing, and is an authorized
simulated attack on a computer system, performed to
evaluate the security of the system.
• This is done to identify both the weaknesses /
vulnerabilities, including the potential of unauthorized parties
to access to the systems features and data as well as
strengths, enabling a full risk assessment to be completed.
WHAT DOES KALI
HAVE??
• More than 600 penetration testing tools
• It is free and always will be
• Open source Git tree (A Git is a distributed version control
systems, it can be used as a server out of the box. Git refers
to dictionaries as “ trees”.)
• Kali adheres to the File System Hierarchy Standard,
allowing Linux users to easily locate binaries, support files,
libraries, etc.
• Wide-ranging wireless device support.
• Custom kernel, patched for injection.
• Developed in a secure environment.
• GPG signed packages and repositories which means every
package in Kali Linux is signed by each individual developer
who built and committed it, and the repositories subsequently
sign the packages as well.
• Multi-language support.
• Completely customizable.
• ARMEL and ARMHF support which means it is compatible
with single board systems like Raspberry Pi, Beagle Bone
Black.
• A minimal and trusted set of repositories, the set of
upstream software sources which Kali uses is kept to an
absolute minimum. Many new Kali users are tempted to
add additional repositories to their sources.list, but doing
so runs a very serious risk of breaking your Kali Linux
installation.
SHOULD IT BE USED BY
ALL??
• Kali was specifically designed for penetrating professionally
through a system , hence ehy it is NOT recommended as a
distributed system like linux and may not be as easy to use as
linux which is a distributed sysytem.
• NOTE: Kali is an open source but not a wide open
source , it has a small and trusted team.
• In addition, misuse of security and penetration testing
tools within a network, particularly without specific
authorization, may cause irreparable damage and result
in significant consequences, personal and/or legal. “Not
understanding what you were doing” is not going to work
as an excuse.
SYSTEM
REQUIREMENTS
• Kali has some minimum suggested specifications for
hardware. Depending upon the intended use, more may be
desired. This guide will be assuming that the reader will want
to install Kali as the only operating system on the computer.
• At least 10GB of disk space; strongly encouraged to have
more
• At least 512MB of RAM; more is encouraged especially for
graphical environments
• USB or CD/DVD boot support
• Kali Linux ISO available from https://www.kali.org/downloads/
FLEXIBILITY OF KALI
LINUX
• Kali Linux can run natively when installed on a computer’s
hard disk or,
• It can be booted from a live CD or a live USB or, it can be run
on a virtual machine.
• It can also be installed within a chroot environment on an
android device.
KALI LINUX LIVE USB
INSTALL PROCEDURE
• The specifics of this procedure will vary depending on
whether you’re doing it on a Windows, Linux, or OS X system.
• This guide will be assuming that a USB drive is available to
use as the installation media. Take note that the USB drive
should be as close to 4/8GB as possible and ALL DATA WILL
BE REMOVED.
•
PROCEDURE TO
CREATE A
BOOTABLE PEN
DRIVE AND INSTALL
KALI.
• After rebooting machine, you will be prompted with Kali Linux boot
menu, from the list choose Kali GNU/Linux without recovery mode to
boot normally to system.
• After system booting, you will get the login screen for KALI Linux 1.1.0,
use the default username as ‘root’ and password which you’ve set
during the installation time at #step 10.
We have successfully installed Kali Linux
1.1.0 and your system is ready to customize
as per your requirements.
Updating Kali Linux from Older Version to
1.1.0 :
To upgrade Kali from older versions to
newer 1.1.0, you can use the simple apt-
get commands. We don’t have to download
the ISO files and have a fresh new
installation, just issue the following
commands to upgrade the running system
into newer version.
PENETRATION-TESTING
PROGRAMS• nmap – a port scanner.
• Wireshark – a packet analyzer.
• John The Ripper – a password cracker.
• Aircrack-ng - a software suite for penetration testing wireless
LAN’s.
• iKat - a hacking tool
• Hydra – Brute force password cracking tool.
• Maltego - Information on visualization and relationship analysis
tool.
• Metasloit- framework for developing and executing exploits.
• Owasp- Zap - Integrated pen-testing tool for web application.
• Sqlmap – finds SQL injection flaws for taking over of database
servers.
Kali tool list – a cheat sheet
Ubuntu
• Ubuntu is a general
desktop and server
distribution.
• Designed to satisfy
general Desktop and
Server requirements and
also targeted in some
Smart TV’s.
• Developed by Canonical
Ltd. and released back in
2004.
Kali Linux
• Kali Linux is a specialized
distribution.
• Primarily designed for
purposes like penetration
testing and digital forensics.
• Developed by Offensive
Security Ltd. and released
on 13 th March 2013.
• The latest version released
is Kali 2.0
Windows
• Open source
• Free software
• Live CD distribution
• Secure
• No virus, Malware
• Low hardware cost
• Customizable and features.
Kali
• Closed source
• Cost s around Rs. 7000 for
only the non-pro OS
• No CD and Usb distribution
through common Cd’s.
• Insecure to an extent
• Can be effected by a virus and
malware.
• High hardware cost.
• Not customizable.
DEVELOPER’S POINT OF VIEW
Mati Aharoni is the founder and core developer of kali Linux
project, as well the CEO of Offensive Security.
According to him-
“It is critical to take the view of the attacker to see if
your defenses are working.”
This is the main idea behind the development of Kali Linux
• ADVANTAGES:
• The main advantage of kali is that it is helps us test
penetration legally , giving us a benefit to find out loop holes
which serve as open entry points to our system.
• Basically helping us to be safe than sorry .
• It is highly secure .
• DISADVANTAGES:
• The disadvantage of this system is that it does not function
like a normal OS and cannot be used as one.
• It gives a complete access an knowledge of penetration , that
if not used wisely could have a near disastrous effect.
THANK YOU
A presentation by :
Samantha Simran Lawrence
3rd year CSE,
15C91A0578

Más contenido relacionado

La actualidad más candente

La actualidad más candente (20)

Linux file system
Linux file systemLinux file system
Linux file system
 
Understanding NMAP
Understanding NMAPUnderstanding NMAP
Understanding NMAP
 
Linux security
Linux securityLinux security
Linux security
 
Kali presentation
Kali presentationKali presentation
Kali presentation
 
Introduction to linux ppt
Introduction to linux pptIntroduction to linux ppt
Introduction to linux ppt
 
kali linux
kali linuxkali linux
kali linux
 
Linux basics
Linux basicsLinux basics
Linux basics
 
Linux introduction
Linux introductionLinux introduction
Linux introduction
 
User Administration in Linux
User Administration in LinuxUser Administration in Linux
User Administration in Linux
 
Linux fundamentals
Linux fundamentalsLinux fundamentals
Linux fundamentals
 
Introduction to Malware Analysis
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware Analysis
 
Kali linux
Kali linuxKali linux
Kali linux
 
Linux Administration
Linux AdministrationLinux Administration
Linux Administration
 
Linux command ppt
Linux command pptLinux command ppt
Linux command ppt
 
Nessus-Vulnerability Tester
Nessus-Vulnerability TesterNessus-Vulnerability Tester
Nessus-Vulnerability Tester
 
Linux kernel
Linux kernelLinux kernel
Linux kernel
 
Linux operating system ppt
Linux operating system pptLinux operating system ppt
Linux operating system ppt
 
Wireshark
WiresharkWireshark
Wireshark
 
Introduction and history of linux
Introduction and history of linuxIntroduction and history of linux
Introduction and history of linux
 
Ubuntu OS Presentation
Ubuntu OS PresentationUbuntu OS Presentation
Ubuntu OS Presentation
 

Similar a Kali linux os

Unleash the Power: How to Install Kali Linux With a Twist
Unleash the Power: How to Install Kali Linux With a TwistUnleash the Power: How to Install Kali Linux With a Twist
Unleash the Power: How to Install Kali Linux With a TwistFredReynolds2
 
Operating project
Operating projectOperating project
Operating projectISMAT CH
 
Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015TGodfrey
 
Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014TGodfrey
 
Top 10 dev ops tools (1)
Top 10 dev ops tools (1)Top 10 dev ops tools (1)
Top 10 dev ops tools (1)yalini97
 
Eliz seminar
Eliz seminar Eliz seminar
Eliz seminar henelpj
 
Bn 1027 demo linux adminstration
Bn 1027 demo  linux adminstrationBn 1027 demo  linux adminstration
Bn 1027 demo linux adminstrationconline training
 
Kali Linux-Operating System Presentation.pptx
Kali Linux-Operating System Presentation.pptxKali Linux-Operating System Presentation.pptx
Kali Linux-Operating System Presentation.pptxSumaiyaSinja1
 
Linux Operating SystemMigration ProposalCMIT 391 - Section .docx
Linux Operating SystemMigration ProposalCMIT 391 -  Section .docxLinux Operating SystemMigration ProposalCMIT 391 -  Section .docx
Linux Operating SystemMigration ProposalCMIT 391 - Section .docxwashingtonrosy
 
(03 2013) guide to kali linux
(03 2013)   guide to kali linux(03 2013)   guide to kali linux
(03 2013) guide to kali linuxjulius77
 

Similar a Kali linux os (20)

kali linix
kali linixkali linix
kali linix
 
Unleash the Power: How to Install Kali Linux With a Twist
Unleash the Power: How to Install Kali Linux With a TwistUnleash the Power: How to Install Kali Linux With a Twist
Unleash the Power: How to Install Kali Linux With a Twist
 
Operating system
Operating systemOperating system
Operating system
 
linux.pptx
linux.pptxlinux.pptx
linux.pptx
 
Kali linux
Kali linuxKali linux
Kali linux
 
Kalilinux
KalilinuxKalilinux
Kalilinux
 
Operating project
Operating projectOperating project
Operating project
 
Kali Linux
Kali LinuxKali Linux
Kali Linux
 
Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015
 
Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014
 
Top 10 dev ops tools (1)
Top 10 dev ops tools (1)Top 10 dev ops tools (1)
Top 10 dev ops tools (1)
 
Eliz seminar
Eliz seminar Eliz seminar
Eliz seminar
 
Kali linux summarised
Kali linux summarisedKali linux summarised
Kali linux summarised
 
Bn 1027 demo linux adminstration
Bn 1027 demo  linux adminstrationBn 1027 demo  linux adminstration
Bn 1027 demo linux adminstration
 
Kali Linux-Operating System Presentation.pptx
Kali Linux-Operating System Presentation.pptxKali Linux-Operating System Presentation.pptx
Kali Linux-Operating System Presentation.pptx
 
kali linux.pptx
kali linux.pptxkali linux.pptx
kali linux.pptx
 
Linux Operating SystemMigration ProposalCMIT 391 - Section .docx
Linux Operating SystemMigration ProposalCMIT 391 -  Section .docxLinux Operating SystemMigration ProposalCMIT 391 -  Section .docx
Linux Operating SystemMigration ProposalCMIT 391 - Section .docx
 
Kali linux
Kali linuxKali linux
Kali linux
 
Kali linux
Kali linuxKali linux
Kali linux
 
(03 2013) guide to kali linux
(03 2013)   guide to kali linux(03 2013)   guide to kali linux
(03 2013) guide to kali linux
 

Último

Patterns for automating API delivery. API conference
Patterns for automating API delivery. API conferencePatterns for automating API delivery. API conference
Patterns for automating API delivery. API conferencessuser9e7c64
 
Strategies for using alternative queries to mitigate zero results
Strategies for using alternative queries to mitigate zero resultsStrategies for using alternative queries to mitigate zero results
Strategies for using alternative queries to mitigate zero resultsJean Silva
 
Leveraging AI for Mobile App Testing on Real Devices | Applitools + Kobiton
Leveraging AI for Mobile App Testing on Real Devices | Applitools + KobitonLeveraging AI for Mobile App Testing on Real Devices | Applitools + Kobiton
Leveraging AI for Mobile App Testing on Real Devices | Applitools + KobitonApplitools
 
eSoftTools IMAP Backup Software and migration tools
eSoftTools IMAP Backup Software and migration toolseSoftTools IMAP Backup Software and migration tools
eSoftTools IMAP Backup Software and migration toolsosttopstonverter
 
Powering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data StreamsPowering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data StreamsSafe Software
 
2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shards2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shardsChristopher Curtin
 
SoftTeco - Software Development Company Profile
SoftTeco - Software Development Company ProfileSoftTeco - Software Development Company Profile
SoftTeco - Software Development Company Profileakrivarotava
 
What’s New in VictoriaMetrics: Q1 2024 Updates
What’s New in VictoriaMetrics: Q1 2024 UpdatesWhat’s New in VictoriaMetrics: Q1 2024 Updates
What’s New in VictoriaMetrics: Q1 2024 UpdatesVictoriaMetrics
 
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...Cizo Technology Services
 
Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...
Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...
Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...OnePlan Solutions
 
Osi security architecture in network.pptx
Osi security architecture in network.pptxOsi security architecture in network.pptx
Osi security architecture in network.pptxVinzoCenzo
 
Keeping your build tool updated in a multi repository world
Keeping your build tool updated in a multi repository worldKeeping your build tool updated in a multi repository world
Keeping your build tool updated in a multi repository worldRoberto Pérez Alcolea
 
Understanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM ArchitectureUnderstanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM Architecturerahul_net
 
OpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full Recording
OpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full RecordingOpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full Recording
OpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full RecordingShane Coughlan
 
Introduction to Firebase Workshop Slides
Introduction to Firebase Workshop SlidesIntroduction to Firebase Workshop Slides
Introduction to Firebase Workshop Slidesvaideheekore1
 
Large Language Models for Test Case Evolution and Repair
Large Language Models for Test Case Evolution and RepairLarge Language Models for Test Case Evolution and Repair
Large Language Models for Test Case Evolution and RepairLionel Briand
 
SensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving CarsSensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving CarsChristian Birchler
 
Salesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZSalesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZABSYZ Inc
 
VictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News UpdateVictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News UpdateVictoriaMetrics
 
Machine Learning Software Engineering Patterns and Their Engineering
Machine Learning Software Engineering Patterns and Their EngineeringMachine Learning Software Engineering Patterns and Their Engineering
Machine Learning Software Engineering Patterns and Their EngineeringHironori Washizaki
 

Último (20)

Patterns for automating API delivery. API conference
Patterns for automating API delivery. API conferencePatterns for automating API delivery. API conference
Patterns for automating API delivery. API conference
 
Strategies for using alternative queries to mitigate zero results
Strategies for using alternative queries to mitigate zero resultsStrategies for using alternative queries to mitigate zero results
Strategies for using alternative queries to mitigate zero results
 
Leveraging AI for Mobile App Testing on Real Devices | Applitools + Kobiton
Leveraging AI for Mobile App Testing on Real Devices | Applitools + KobitonLeveraging AI for Mobile App Testing on Real Devices | Applitools + Kobiton
Leveraging AI for Mobile App Testing on Real Devices | Applitools + Kobiton
 
eSoftTools IMAP Backup Software and migration tools
eSoftTools IMAP Backup Software and migration toolseSoftTools IMAP Backup Software and migration tools
eSoftTools IMAP Backup Software and migration tools
 
Powering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data StreamsPowering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data Streams
 
2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shards2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shards
 
SoftTeco - Software Development Company Profile
SoftTeco - Software Development Company ProfileSoftTeco - Software Development Company Profile
SoftTeco - Software Development Company Profile
 
What’s New in VictoriaMetrics: Q1 2024 Updates
What’s New in VictoriaMetrics: Q1 2024 UpdatesWhat’s New in VictoriaMetrics: Q1 2024 Updates
What’s New in VictoriaMetrics: Q1 2024 Updates
 
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
 
Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...
Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...
Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...
 
Osi security architecture in network.pptx
Osi security architecture in network.pptxOsi security architecture in network.pptx
Osi security architecture in network.pptx
 
Keeping your build tool updated in a multi repository world
Keeping your build tool updated in a multi repository worldKeeping your build tool updated in a multi repository world
Keeping your build tool updated in a multi repository world
 
Understanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM ArchitectureUnderstanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM Architecture
 
OpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full Recording
OpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full RecordingOpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full Recording
OpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full Recording
 
Introduction to Firebase Workshop Slides
Introduction to Firebase Workshop SlidesIntroduction to Firebase Workshop Slides
Introduction to Firebase Workshop Slides
 
Large Language Models for Test Case Evolution and Repair
Large Language Models for Test Case Evolution and RepairLarge Language Models for Test Case Evolution and Repair
Large Language Models for Test Case Evolution and Repair
 
SensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving CarsSensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving Cars
 
Salesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZSalesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZ
 
VictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News UpdateVictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News Update
 
Machine Learning Software Engineering Patterns and Their Engineering
Machine Learning Software Engineering Patterns and Their EngineeringMachine Learning Software Engineering Patterns and Their Engineering
Machine Learning Software Engineering Patterns and Their Engineering
 

Kali linux os

  • 1.
  • 2. KALI LINUX OS An open source penetration testing platform.
  • 3. WHAT IS KALI LINUX ? • Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. • It contains several hundred tools which are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics and Reverse Engineering. • Kali Linux is developed, funded and maintained by Offensive Security a leading information security training company.
  • 4.
  • 5. WHAT IS PENETRATION TESTING? • It is also termed as pen-testing, and is an authorized simulated attack on a computer system, performed to evaluate the security of the system. • This is done to identify both the weaknesses / vulnerabilities, including the potential of unauthorized parties to access to the systems features and data as well as strengths, enabling a full risk assessment to be completed.
  • 6. WHAT DOES KALI HAVE?? • More than 600 penetration testing tools • It is free and always will be • Open source Git tree (A Git is a distributed version control systems, it can be used as a server out of the box. Git refers to dictionaries as “ trees”.) • Kali adheres to the File System Hierarchy Standard, allowing Linux users to easily locate binaries, support files, libraries, etc. • Wide-ranging wireless device support. • Custom kernel, patched for injection. • Developed in a secure environment.
  • 7. • GPG signed packages and repositories which means every package in Kali Linux is signed by each individual developer who built and committed it, and the repositories subsequently sign the packages as well. • Multi-language support. • Completely customizable. • ARMEL and ARMHF support which means it is compatible with single board systems like Raspberry Pi, Beagle Bone Black. • A minimal and trusted set of repositories, the set of upstream software sources which Kali uses is kept to an absolute minimum. Many new Kali users are tempted to add additional repositories to their sources.list, but doing so runs a very serious risk of breaking your Kali Linux installation.
  • 8. SHOULD IT BE USED BY ALL?? • Kali was specifically designed for penetrating professionally through a system , hence ehy it is NOT recommended as a distributed system like linux and may not be as easy to use as linux which is a distributed sysytem.
  • 9. • NOTE: Kali is an open source but not a wide open source , it has a small and trusted team. • In addition, misuse of security and penetration testing tools within a network, particularly without specific authorization, may cause irreparable damage and result in significant consequences, personal and/or legal. “Not understanding what you were doing” is not going to work as an excuse.
  • 10. SYSTEM REQUIREMENTS • Kali has some minimum suggested specifications for hardware. Depending upon the intended use, more may be desired. This guide will be assuming that the reader will want to install Kali as the only operating system on the computer. • At least 10GB of disk space; strongly encouraged to have more • At least 512MB of RAM; more is encouraged especially for graphical environments • USB or CD/DVD boot support • Kali Linux ISO available from https://www.kali.org/downloads/
  • 11. FLEXIBILITY OF KALI LINUX • Kali Linux can run natively when installed on a computer’s hard disk or, • It can be booted from a live CD or a live USB or, it can be run on a virtual machine. • It can also be installed within a chroot environment on an android device.
  • 12. KALI LINUX LIVE USB INSTALL PROCEDURE • The specifics of this procedure will vary depending on whether you’re doing it on a Windows, Linux, or OS X system. • This guide will be assuming that a USB drive is available to use as the installation media. Take note that the USB drive should be as close to 4/8GB as possible and ALL DATA WILL BE REMOVED. •
  • 13. PROCEDURE TO CREATE A BOOTABLE PEN DRIVE AND INSTALL KALI.
  • 14.
  • 15.
  • 16.
  • 17.
  • 18.
  • 19. • After rebooting machine, you will be prompted with Kali Linux boot menu, from the list choose Kali GNU/Linux without recovery mode to boot normally to system.
  • 20. • After system booting, you will get the login screen for KALI Linux 1.1.0, use the default username as ‘root’ and password which you’ve set during the installation time at #step 10.
  • 21.
  • 22.
  • 23.
  • 24. We have successfully installed Kali Linux 1.1.0 and your system is ready to customize as per your requirements. Updating Kali Linux from Older Version to 1.1.0 : To upgrade Kali from older versions to newer 1.1.0, you can use the simple apt- get commands. We don’t have to download the ISO files and have a fresh new installation, just issue the following commands to upgrade the running system into newer version.
  • 25. PENETRATION-TESTING PROGRAMS• nmap – a port scanner. • Wireshark – a packet analyzer. • John The Ripper – a password cracker. • Aircrack-ng - a software suite for penetration testing wireless LAN’s. • iKat - a hacking tool • Hydra – Brute force password cracking tool. • Maltego - Information on visualization and relationship analysis tool. • Metasloit- framework for developing and executing exploits. • Owasp- Zap - Integrated pen-testing tool for web application. • Sqlmap – finds SQL injection flaws for taking over of database servers.
  • 26. Kali tool list – a cheat sheet
  • 27.
  • 28.
  • 29.
  • 30.
  • 31.
  • 32.
  • 33. Ubuntu • Ubuntu is a general desktop and server distribution. • Designed to satisfy general Desktop and Server requirements and also targeted in some Smart TV’s. • Developed by Canonical Ltd. and released back in 2004. Kali Linux • Kali Linux is a specialized distribution. • Primarily designed for purposes like penetration testing and digital forensics. • Developed by Offensive Security Ltd. and released on 13 th March 2013. • The latest version released is Kali 2.0
  • 34. Windows • Open source • Free software • Live CD distribution • Secure • No virus, Malware • Low hardware cost • Customizable and features. Kali • Closed source • Cost s around Rs. 7000 for only the non-pro OS • No CD and Usb distribution through common Cd’s. • Insecure to an extent • Can be effected by a virus and malware. • High hardware cost. • Not customizable.
  • 35. DEVELOPER’S POINT OF VIEW Mati Aharoni is the founder and core developer of kali Linux project, as well the CEO of Offensive Security. According to him- “It is critical to take the view of the attacker to see if your defenses are working.” This is the main idea behind the development of Kali Linux
  • 36. • ADVANTAGES: • The main advantage of kali is that it is helps us test penetration legally , giving us a benefit to find out loop holes which serve as open entry points to our system. • Basically helping us to be safe than sorry . • It is highly secure . • DISADVANTAGES: • The disadvantage of this system is that it does not function like a normal OS and cannot be used as one. • It gives a complete access an knowledge of penetration , that if not used wisely could have a near disastrous effect.
  • 37. THANK YOU A presentation by : Samantha Simran Lawrence 3rd year CSE, 15C91A0578