Computer Programming

What is Kali Linux?

About

Kali Linux is a Debian-based Linux distribution which is operated and funded by Offensive Security. It is a meticulously crafted OS that specifically caters to the likes of network analysts & penetration testers.

The presence of a plethora of tools that come pre-installed with Kali transforms it into an ethical hacker’s swiss-knife.

Previously known as Backtrack, Kali Linux advertises itself as a more polished successor with more testing-centric tools, unlike Backtrack which had multiple tools that would serve the same purpose, in turn, making it jampacked with unnecessary utilities.

Development of Kali Linux

Mati Aharoni and Deavon Kearns are the core developers of Kali Linux. It was a rewrite of Backtrack Linux, which was another penetration testing centric Linux distribution.

The development of Kali is set according to the Debian standards as it imports the majority of its code from Debian repositories.

The development began in early March 2012, amongst a small group of developers. Only a very selected few developers were allowed to commit packages, that too in a protected environment.

Kali Linux came out of development with its first release in 2013. Since then, Kali Linux has been through a number of major updates. The development of these updates is handled by Offensive Security.

Why use Kali Linux?

There are a wide array of reasons as to why one should use Kali Linux. Let me list down a few of them:

  1. As Free as it can get – Kali Linux has been and will always be FREE to use.
  2. More Tools than You Could Think of – Kali Linux comes with over 600 different penetration testing and security analytics related tool.
  3. Open-Source – Kali, being a member of the Linux family, follows the widely appreciated open-source model. Their development tree is publicly viewable on Git and all of the code is available for your tweaking purposes.
  4. Multi-Language Support – Although penetration tools tend to be written in English, it has been ensured that Kali includes true multilingual support, allowing more users to operate in their native language and locate the tools they need for the job.
  5. Completely Customizable – The developers at offensive security understand that not everyone will agree with their design model, so they have made it as easy as possible for the more adventurous user to customize Kali Linux to their liking, all the way down to the kernel.

List of Tools in Kali Linux

Below is a list of tools that come pre-installed for ethical hacking using Kali Linux. This list is by no means expansive as Kali has a plethora of tools, all of which cannot be listed and explained in one article.

1. Aircrack-ng

Aircrack-ng is a suite of tools used to assess WiFi network security. It focuses on key areas of WiFi security:

  • Monitoring: Packet capture and export of data to text files for further processing by third-party tools
  • Attacking: Replay attacks, de-authentication, fake access points, and others via packet injection
  • Testing: Checking WiFi cards and driver capabilities (capture and injection)
  • Cracking: WEP and WPA PSK (WPA 1 and 2)

All tools are command line which allows for heavy scripting. A lot of GUIs have taken advantage of this feature. It works primarily Linux but also Windows, OS X, FreeBSD, OpenBSD, NetBSD, as well as Solaris.

2. Nmap 

Network Mapper, also commonly known as Nmap, is a free and open source utility for network discovery and security auditing.

Nmap uses raw IP packets in stealthy ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics.

Many systems and network administrators also find it useful for tasks like: 

  • Network Inventory
  • Managing Service Upgrade Schedules
  • Monitoring Host or Service Uptime

3. THC Hydra

When you need to brute force crack a remote authentication service, Hydra is often the tool of choice. It can perform rapid dictionary attacks against more than 50 protocols, including Telnet, FTP, HTTP, HTTPs, SMB, several databases, and much more.

It can be used to CRACK into Web Scanners, Wireless Networks, Packet Crafters, etc.

4. Nessus 

Nessus is a remote scanning tool that you can use to check computers for security vulnerabilities. It does not actively block any vulnerabilities that your computers have but it will be able to sniff them out by quickly running 1200+ vulnerability checks and throwing alerts when any security patches need to be made.

5. WireShark 

WireShark is an open-source packet analyzer that you can use free of charge. With it, you can see the activities on a network from a microscopic level coupled with pcap file access, customizable reports, advanced triggers, alerts, etc.

It is reportedly the world’s most widely-used network protocol analyzer for Linux.

Thank for reading this article,

Team BloggerBoy



5 Comments

  1. I do not even understand how I ended up right here, but I thought this post was great. I do not understand who you might be but definitely you are going to a well-known blogger when you are not already 😉 Cheers!

  2. whoah this blog is magnificent i love reading your articles. Keep up the great work! You know, lots of people are looking around for this information, you could help them greatly.

  3. You made some good points there. I checked on the web for more information about the issue and found most individuals will go along with your views on this website.

Leave a Reply to Zora Mcquillen Cancel reply