Kali Linux: an open-source, Debian-based Linux distribution for pen testing

Now, Kali Linux is an improved version of Backtrack, it is a Linux distribution derived from Debian and a member of the OS UNIX family being financed by Offensive Security designed mainly for penetration testing and digital forensics, I was aware that each new version of Backtrack was getting slower, heavier, and actually hardly ever used by users, taking away the chance to win the best distribution for IT security professionals. For this reason I announce version 5 R3, this being the latest version of Backtrack and for the next version 6 it is called Kali, being a Linux distribution which allows us to audit the system and ensure that our computer equipment can access the internet without risk in that may suffer some damage from hacking. Thus, you can have a good protection system on your computer. It is important to keep computer security under control on your computer in terms of the operating system.

Main goal

It is to make available to the user, the best tools and capacity to be able to work the audit on the internet and thus control the computer security system before any danger that it may present. Remember that the Backtrack programming was fixed on Ubuntu while this distribution is based on Debian.

Although there is a great danger with this distro, because its perfect mechanism and audits are all hosted on the internet, hackers study which are the weakest points of a network, having this knowledge could start an attack on other systems and networks that are connected to the internet. Although it can be countered using ethical hackers, they are dedicated to fighting illegal hacking activities. Based on their domain and ability to perform an audit on networks and systems, they obtain the solution and can destroy possible vulnerabilities to these criminals such as hackers.

Kali Linux Distribution and Tools

Kali offer you an operating system with the opportunity to protect it against possible hacker attacks, and in this area there are more than 300 applications, which are responsible for ensuring the security of your computer through Kali Linux, among many that exist I can mention Nmap that controls network access ports.

One of the advantages of GNU/Linux to your system is that it allows an adaptation to get the necessary and specific tools for the tasks we want to carry out. Starting with the software applications that are needed to perform the computer audits, pen testing or Instructional Ests such as Zenmap, Namao, Oswap, Zap, Armitage, Aircrack-ng etc.

In Linux you will find in distros with varied options to produce music, view files, multimedia or write documents are some of the tools that I can mention in terms of the applications that we can find in Kali Linux.

Development

Kali Linux is developed under a secure environment, the development team is the only one that can modify packages and interact with the repositories. It contains a pre-installation of more than 600 programs. Kali is distributed in complicated ISO images for different architectures (32 / 64bits and ARM).

Some of the programs that are pre-installed are:

  • Nmap is a port scanner
  • Wireshark is a sniffer
  • John the Ripper is a password cracker
  • Aircack-ng is a software for security testing in wireless networks

When Kali Linux was created in its beginning it was developed only for linux software, however, as time passed, these packages or tools that Kali contains were extended to other operating systems to be able to be used.

Characteristics

  • It allows to compile kernels for RISC architecture from distributions for amd64 and i386.
  • Allows customization of the source package using Debian Tools.
  • Supports kernel compilation which allows adding drivers, patches or new features that are not included in the original kernel.

Installation

In the Kali installation, you must first evaluate what architecture it belongs to if it is ARM, i386, amd64. By identifying the architecture you can proceed to the installation

  1. If the architecture is i386 to the image, Kali brings a default PAE kernel so it can run a system with more than 4GB of RAM.
  2. If the architecture is ARM. This type of architecture is very common, therefore Kali Linux has a main distribution line so that the ARM tools are updated along with the distribution which allows Kali to be available for the following devices:
  • Rk3306 mk / ss808
  • Raspberry Pl
  • ODROID U2 / X2
  • MK802 / MK802 II
  • Samsung Chromebook
  • Samung Galaxy note 10.1
  • CuBox
  • Effective MX
  • BeagleBone Blasck

Requirements to install Kali Linux in its 2021.1 version

  • On the low end, you can set up Kali Linux as a basic Secure Shell (SSH) server with no desktop, using as little as 128 MB of RAM (512 MB recommended) and 2 GB of disk space.
  • On the higher end, if you opt to install the default Xfce4 desktop and the kali-linux-default metapackage, you should really aim for at least 2048 MB of RAM and 20 GB of disk space.

Download Kali Linux

It is a recommendation when you go to download Kali Linux, you download it from its official website https://www.kali.org/. Here you will see all the ISOs and different desktop environments such as Gnome, KDE as well as virtual machines.

How you should configure Kali?

First of all, modify the source list, to do this procedure go to the terminal or console and execute this command as sudo or root and add the following line in source list:

leafpad /etc/apt/source.list

deb http://kttp.kali.org/kali kali-rolling main nonfree contrib

In the terminal type as sudo or root:

apt update && apt full-upgrade

Just by doing these exact steps you will have a complete and updated installation of Kali Linux.

Kali-Undercover improvements

For the security that ethical hacking experts use, kali-undercover is a function that generates changes in the distribution’s interface to make it look a lot like the Windows system. Now, the Institute of Cyber ​​Security highlights other changes in version 2020.1, such as the elimination of Python 2 and its dependent packages, this new version is now available on its official download platform, there you can find the entire official update of the Kali Linux developers.

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.