What is Kali Linux ? Why is Kali Linux used ?



What is Kali Linux ? Why is Kali Linux used ?


Have you ever heard the term Kali Linux ? According to me you must have head it some where. Do you know What is Kali Linux ? Why is Kali Linux used ? Well if you don’t know then no need to worry because I am going to pen down each and every information about Kali Linux in this article. Also, if you know about it, then I would request you to read once and I can assure that you will must get to learn some new things.


As the name itself suggest that Kali Linux is from Linux. Generally it is a tool which comprise of many inbuilt software which a hacker uses for some purpose. Now, it totally depends on a Hacker whether he is using it for Legal Purpose or some Illegal Purpose. It is mainly used for advanced Penetration Test and for Security Auditing. It has hundreds of inbuilt tools which can be used for various security tasks like, Reverse Engineering, Penetration Test, Security Research and Computer Forensics.


So I thought that why you people should not be given a complete information on Kali Linux. So that you also can get to know What is Kali Linux ? Why is Kali Linux used ? In this article we will know everything in depth. So without any further delay let us start.



Table of Contents :

• What is Kali Linux ? ( For Beginners )

• Development of Kali Linux

• What are the Requirements for Kali Linux ?

• Kali Linux Supported Platforms ?

• What are the Features of Kali Linux?

• What are the tool Present in Kali Linux ?

• Conclusion



What is Kali Linux ? ( For Beginners )

What is Kali Linux and Why it is used
Kali Linux 

Kali Linux is a tool from Linux distribution and it is derived from Debian. It is mainly designed for Penetration Test and digital forensics. It is funded and maintained by Offensive Security.



Development of Kali Linux

Kali Linux has more than 600 inbuilt programs for Penetration Test. It includes Armitage ( Armitage is a Graphic Cyber Attack Management Tool), John the Ripper ( It is a Password Cracker Tool ), Nmap ( Port Scanner Tool ), Aircrack-ng ( It is a software to perform Penetration Test on Wireless LANs ), Burp Suite and web application security such as Burp Suite and OWASP ZAP.


It was developed by Offensive Security. It was created by Mati Aharoni and Devon Kearns by rewriting BackTrack. BackTrack was the previous tool which was used for security testing and it was based on Knoppix. Initially Kali Linux was designed for only kernel auditing from it was named as Kernel Auditing Linux.


Kali Linux is based on Debian Testing Branch. Mostly the packages of Kali Linux which are put to use is imported from Debian repositories.


Kali Linux grew popular when it was featured in multiple episodes of a T.V. Series called Mr. Robot. The tools of Kali Linux which were highlighted in the show were Bluesniff, Bluetooth Scanner, btscanner, John the Ripper, Metasploit Framework, shellshock, Wget and Nmap.



What are the Requirements for Kali Linux ?

• Minimum of 3GB Hard-Disk space is needed for installation of Kali Linux

• Minimum 256MB of RAM for i386 and AMD64 architecture

• A Bootable CD or DvD or a USB

What is Mostly Recommend :-

• You need 20GB of free space on your Hard-Disk, SSD is preferred over Hard-Disk

• A minimum of 2GB RAM i.e. 2048MB



Kali Linux Supported Platforms

Kali Linux can run on both 32-bit and 64-bit architecture platform based on x86 instruction set. It also has ARM architecture for use on Beagle Board Computer and on Samsung’s ARM Chromebook. 


Kali Linux developer aims to make it available for more ARM devices.  


Kali Linux is already available for many devices. Some of them are CuBox, Asus Chromebook Flip C100P, Galaxy Note 10.1, Raspberry Pi, Odroid U2, Odroid XU, Odroid XU3, CubieBoard 2, Samsung Chromebook, Utilite Pro. Apart ftom it there are more devices which supports Kali Linux. 


Kali Linux is also available for android devices. It has been possible only after the arrival of Kali NetHunter. Kali Linux is available on android devices such as the Nexus 7, Nexus 6, OnePlus One, Nexus 5, Nexus 9, Nexus 10, and some models of Samsung Galaxy . It has also been made available for more Android devices.


Windows 10 also supports Kali Linux, on top of WSL ( Windows Subsystem for Linux ). The Kali distribution can be downloaded from Microsoft Store which is a official distribution.



What are the Features of Kali Linux ?

Kali Linux has a dedicated project called Kali NetHunter. It aims for compatibility and porting to specific android devices.


Kali NetHunter is the first open source platform to perform Penetration Test using Android Devices. It was primarily created for Nexus devices. It supported one-click MANA Evil Access Point Setups, Wireless 802.11 frame injection, Bad USB MITM attacks and HID keyboard ( Teensy like attacks ).


Kali Linux predecessor known as BackTrack contained a special mode called forensic mode. This mode was carried over to Kali through live boot. The reason for its popularity is, many users of Kali have a bootable drive and by using this option it makes it easy to apply Kali Linux to a forensic job.  



What are the Tools Present in Kali Linux ?

Kali Linux includes many security tools. Some of them are as follow :-


• Aircrack-ng
• Armitage
• Burp suite
• Cisco Global Exploiter
• Ettercap
• Hashcat
• John the Ripper
• Kismet
• Maltego
• Metasploit framework
• Nmap
• OWASP ZAP
• Social engineering tools
• Sqlmap
• Wireshark
• Hydra
• Reverse engineering tools
• Foremost
• Volatility


These are aome of the tools present in Kali Linux which can be used for many purposes. Most of these tools aims at exploiting the targeted network or victim's application. These can be achieved by scanning the targeted IP address, performing network discovery. Many tools of BackTrack were eliminated from it as it's major aim was to comprise of all tools needed for Penetration Test from Beginning to Advanced. 


Conclusion

In this article we learn't What is Kali Linux ? Why is Kali Linux used ? I hope you have understood it. It has always been my practise to provide complete information on this topic to my readers so that they don't have to search for any further information regarding this topic on internet.


This will also save their time and they will get all the information at a single place. If you have any query regarding this article or if you want some modification in it, then tell us by commenting below.


I hope you have liked this article on What is Kali Linux ? Why is Kali Linux used ? If you have liked this article then share it with your friends, and others who are intrested in hacking. Also share it on sicial site slike Instagram, Facebook, Twitter so that it will benefit all. Keep visiting and Thanks for Reading.

Post a Comment

0 Comments