Kali Linux: Professional Penetration-Testing Distro

  • Post author:
  • Post category:General
Kali Linux: Professional Penetration-Testing Distro

kali

Kali Linux, a Debian based Linux distribution is funded and maintained by Offensive security, a training company that deals with information security. It has more than 300 tools, which are used for Penetration Testing, Security Research, Computer Forensics and Reverse Engineering.

Kali Linux was released on March 13, 2013, and it was a total rebuilt of BackTrack Linux. It has more than 600 penetration testing tools and is free and completely customizable. Being an open source technology the source code is available for all. It supports a wide range of wireless device support and helps in running the OS in a variety of hardware and increases usability.

Kali Linux can run on the ARMEL and ARMHF devices as arm based single board computers, which are becoming more and more popular as well as inexpensive. Kali now supports a wide range of Desktop environments such as KDE, Gnome3, mate, e17, xfce, i3wm, and lxde. Kali Linux supports a variety of languages and it includes multilingual support. The customization options are wide and are available all the way down to the Kernel.

The special features of Kali Linux are

Kali Linux supports a variety of installation procedures. It has a live build recipe tool, which can be used to customise images. Kali Linux also offers a system for self-installing, reverse VPN auto-connecting and network bridging. It makes the OS a perfect backdoor too and it supports Usb installation with full disk encryption and allows file persistence also. A single Usb drive can hold installation with multiple persistence levels and with multiple store profiles.

Kali Linux features Luks encryption Nuke which makes it impossible to de-encrypt data if the master key is lost, which is also generated at random and not directly coupled to data. Kali Linux has a forensic mode which does not mount any drives nor even touch the drives. This makes Kali a perfect tool for forensic works. As Kali Linux supports ARM based devices such as Raspberry Pi, Odroid, Beaglebone, it also supports LUKS disk encryption on these ARM hardware.

Kali Linux can be used on Nexus or One Plus devices as Kali Nethunter rom, which is available for these devices. This Nethunter custom rom brings the abundant toolset found in Kali Linux and even more. It can also be installed on most of the Android devices as a chroot environment using the Android app “Linux deploy”.

Kali Linux is not a tool for beginners and is a tool, which can be used both in a defensive or offensive manner. The tools which are used in DOS, DDOS or anonymity are usually not used for any legitimate engagements normally and are not installed by default. But these packages can be installed and used as per the user making Kali Linux a tool, which improves by the usage of the user and the distro, could be used in any way by the user.

Leave a Reply