Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. Mati Aharoni, Devon Kearns and Raphaël Hertzog are the core developers.
DEVELOPMENT
Kali Linux is preinstalled with over 600 penetration-testing programs, including Armitage (a graphical cyber attack management tool),nmap (a port scanner), Wireshark (a packet analyser), John The Ripper (a password cracker), Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP (both web application security scanners).Kali Linux can run natively when installed on a computer’s hard disk, can be booted from a live CD or live USB, or it can run within a virtual machine. It is a supported platform of the Metasploit Project’s Metasploit Framework, a tool for developing and executing security exploits.
It was developed by Mati Aharoni and Devon Kearns of Offensive Security through the rewrite of Backtrack, their previous forensics Linux distribution based oUbuntu. The third core developer Raphaël Hertzog joined them as Debian expert.
Kali Linux is based on Debian Jessie. Most packages Kali uses are imported from the Debian repositories.
Kali Linux is developed using a secure environment with only a small number of trusted people that are allowed to commit packages, with each package being signed by the developer. Kali also has a custom-built kernel that is patched for injection. This was primarily added because the development team found they needed to do a lot of wireless assessments.
SUPPORTED PLATFORMS
Kali Linux is distributed in 32-bit and 64-bit images for use on hosts based on the X86 instruction set and as an image for the ARM architecture for use on the Beagleboard computer and on Samsung’s ARM Chromebook.The developers of Kali Linux aim to make Kali Linux available for ARM devices.
FEATURES
Kali Linux has a dedicated project set-aside for compatibility and porting to specific Android devices, called Kali Linux NetHunter.
It is the first Open Source Android penetration testing platform for Nexus devices, created as a joint effort between the Kali community member “BinkyBear” and Offensive Security. It supports Wireless 802.11 frame injection, one-click MANA Evil Access Point setups, HID keyboard (Teensy like attacks), as well as Bad USB MITM attacks.
Backtrack (Kali’s predecessor) contained a mode known as forensic mode. This capability was carried over to Kali via live boot. This mode is very popular for many reasons such as many Kali users already have a bootable Kali USB drive or CD, and this option makes it easy to apply Kali to a forensic job. There are however some changes to forensic mode over the regular operation of the system, such as forensic mode doesn’t touch the hard drive or swap space and auto mounting is disabled. However, it is recommended by the developers that if Kali is going to be used for real world forensics that these things be tested in that environment.
TOOLS
Kali Linux includes many well known security tools, including:
KALI LINUX DUAL BOOT WITH WINDOWS
Installing Kali alongside a Windows installation can be quite useful. However, you need to exercise caution during the setup process. First, make sure that you’ve backed up any important data on your Windows installation. Since you’ll be modifying your hard drive, you’ll want to store this backup on external media. Once you’ve completed the backup, we recommend you persue Kali Linux Hard disk install , which explains the normal procedure for a basic Kali install.
In our example, we will be installing Kali Linux alongside an installation of Windows 7, which is currently taking up 100% of the disk space in our computer. We will start by resizing our current Windows partition to occupy less space and then proceed to install Kali Linux in the newly-created empty partition.
Download Kali Linux and either burn the ISO to DVD as the installation medium. If you do not have a DVD or USB port on your computer, Ensure you have:
- Minimum of 8 GB free disk space on Windows
- CD-DVD / USB boot support
PREPARING FOR THE INSTALLATION
- Download Kali Linux.
- Burn The Kali Linux ISO to DVD or copy kali linux live to USB.
- Ensure that your computer is set to boot from CD / USB in your BIOS.
DUAL BOOT INSTALLATION PROCEDURE
- To start your installation, boot with your chosen installation medium. You should be greeted with the Kali Boot screen. Select Live, and you should be booted into the Kali Linux default desktop.
Now launch the gparted program. We’ll use gparted to shrink the existing Windows partition to give us enough room to install Kali Linux.
- Select your Windows partition. Depending on your system, it will usually be the second, larger partition. In our example, there are two partitions; the first is the System Recovery partition, and Windows is actually installed in /dev/sda2. Resize your Windows partition and leave enough space (8GB minimum) for the Kali installation.

- Once you have resized your Windows partition, ensure you “Apply All Operations” on the hard disk. Exit gparted and reboot.
KALI LINUX INSTALLATION PROCEDURE
- The installation procedure from this point onwards is similar to a Kali Linux hard disk install, until the point of the partitioning, where you need to select “Guided – use the largest continuous free space” that you created earlier with gparted.

- Once the installation is done, reboot. You should be greeted with a GRUB boot menu, which will allow you to boot either into Kali or Windows.
No comments:
Post a Comment