Developer | Mati Aharoni, Devon Kearns, Offensive Security [1] |
---|---|
OS family | Linux (Unix-like) |
Working state | Superseded by Kali Linux |
Source model | Open source |
Latest release | 5 R3 / August 13, 2012 |
Platforms | i386 (x86), AMD64 (x86-64), ARM |
Kernel type | Monolithic |
Default user interface | Bash, KDE Plasma Desktop, Fluxbox, [2] [3] GNOME |
License | Various |
Official website | www |
BackTrack was a Linux distribution that focused on security, based on the Knoppix Linux distribution aimed at digital forensics and penetration testing use. [4] In March 2013, the Offensive Security team rebuilt BackTrack around the Debian distribution and released it under the name Kali Linux. [5]
The BackTrack distribution originated from the merger of two formerly competing distributions which focused on penetration testing:
On January 9, 2010, BackTrack 4 improved hardware support, and added official FluxBox support. [7] The overlap with Auditor and WHAX in purpose and in collection of tools partly led to the merger. The overlap was done based on Ubuntu Lucid LTS starting from BackTrack 5. [8]
BackTrack provided users with easy access to a comprehensive and large collection of security-related tools ranging from port scanners to Security Audit. Support for Live CD and Live USB functionality allowed users to boot BackTrack directly from portable media without requiring installation, though permanent installation to hard disk and network was also an option.
BackTrack included many well known security tools including:
BackTrack arranged tools into 12 categories:
Date | Release |
---|---|
May 26, 2006 | First stable release of BackTrack [9] [10] |
October 13, 2006 | BackTrack 2 beta #1 released [11] [12] |
November 19, 2006 | BackTrack 2 beta #2 released [13] |
March 6, 2007 | BackTrack 2 final released [14] [15] |
December 14, 2008 | BackTrack 3 beta released [16] [17] |
June 19, 2008 | BackTrack 3 final released (Linux kernel 2.6.21.5) [18] [19] |
February 11, 2009 | BackTrack 4 beta released [20] |
January 9, 2010 | BackTrack 4 final release (Linux kernel 2.6.30.9) [21] [22] |
May 8, 2010 | BackTrack 4 R1 release [23] |
November 22, 2010 | BackTrack 4 R2 release [24] |
May 10, 2011 | BackTrack 5 release (Linux kernel 2.6.38) [25] [26] |
August 18, 2011 | BackTrack 5 R1 release (Linux kernel 2.6.39.5) [27] |
March 1, 2012 | BackTrack 5 R2 release (Linux kernel 3.2.6) [28] |
August 13, 2012 | BackTrack 5 R3 release [29] |
Whenever a new version of BackTrack was released, older versions would lose their support and service from the BackTrack development team. There are currently no supported versions of BackTrack. [30]
Knoppix, stylized KNOPPIX, is an operating system based on Debian designed to be run directly from a CD / DVD or a USB flash drive. It was first released in 2000 by German Linux consultant Klaus Knopper, and was one of the first popular live distributions. Knoppix is loaded from the removable medium and decompressed into a RAM drive. The decompression is transparent and on-the-fly.
Nmap is a network scanner created by Gordon Lyon. Nmap is used to discover hosts and services on a computer network by sending packets and analyzing the responses.
This is a list of operating systems specifically focused on security. Similar concepts include security-evaluated operating systems that have achieved certification from an auditing organization, and trusted operating systems that provide sufficient support for multilevel security and evidence of correctness to meet a particular set of requirements.
A penetration test, colloquially known as a pentest, is an authorized simulated cyberattack on a computer system, performed to evaluate the security of the system; this is not to be confused with a vulnerability assessment. The test is performed to identify weaknesses, including the potential for unauthorized parties to gain access to the system's features and data, as well as strengths, enabling a full risk assessment to be completed.
OpenVAS is the scanner component of Greenbone Vulnerability Management (GVM), a software framework of several services and tools offering vulnerability scanning and vulnerability management.
The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development. It is owned by Boston, Massachusetts-based security company, Rapid7.
Lynis is an extensible security audit tool for computer systems running Linux, FreeBSD, macOS, OpenBSD, Solaris, and other Unix derivatives. It assists system administrators and security professionals with scanning a system and its security defenses, with the final goal being system hardening.
Offensive Security Certified Professional is an ethical hacking certification offered by Offensive Security that teaches penetration testing methodologies and the use of the tools included with the Kali Linux distribution. The OSCP is a hands-on penetration testing certification, requiring holders to successfully attack and penetrate various live machines in a safe lab environment. It is considered more technical than other ethical hacking certifications, and is one of the few certifications that requires evidence of practical penetration testing skills.
w3af is an open-source web application security scanner. The project provides a vulnerability scanner and exploitation tool for Web applications. It provides information about security vulnerabilities for use in penetration testing engagements. The scanner offers a graphical user interface and a command-line interface.
Pentoo is a Live CD and Live USB designed for penetration testing and security assessment. Based on Gentoo Linux, Pentoo is provided both as 32 and 64-bit installable live CD. Pentoo is also available as an overlay for an existing Gentoo installation. It features packet injection patched Wi-Fi drivers, GPGPU cracking software, and many tools for penetration testing and security assessment. The Pentoo kernel includes grsecurity and PAX hardening and extra patches - with binaries compiled from a hardened toolchain with the latest nightly versions of some tools available.
BackBox is a penetration test and security assessment oriented Ubuntu-based Linux distribution providing a network and informatic systems analysis toolkit. It includes a complete set of tools required for ethical hacking and security testing.
Kali Linux is a Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. The software is based on the Debian Testing branch: most packages Kali uses are imported from the Debian repositories.
Parrot OS is a Linux distribution based on Debian with a focus on security, privacy, and development.
Offensive Security is an American international company working in information security, penetration testing and digital forensics. Operating from around 2007, the company created open source projects, advanced security courses, the ExploitDB vulnerability database, and the Kali Linux distribution. The company was started by Mati Aharoni, and employs security professionals with experience in security penetration testing and system security evaluation. The company has provided security counseling and training to many technology companies.
Kali NetHunter is a free and open-source mobile penetration testing platform for Android devices, based on Kali Linux. Kali NetHunter is available for non-rooted devices, for rooted devices that have a standard recovery, and for rooted devices with custom recovery for which a NetHunter specific kernel is available (NetHunter). Official images are published by Offensive Security on their download page and are updated every quarter. NetHunter images with custom kernels are published for the most popular supported devices, such as Google Nexus, Samsung Galaxy and OnePlus. Many more models are supported, and images not published by Offensive Security can be generated using NetHunter build scripts. Kali NetHunter is maintained by a community of volunteers, and is funded by Offensive Security.
BlackArch is a penetration testing distribution based on Arch Linux that provides a large number of security tools. It is an open-source distro created specially for penetration testers and security researchers. The repository contains more than 2900 tools that can be installed individually or in groups. BlackArch Linux is compatible with existing Arch Linux installations.
ExploitDB, sometimes stylized as Exploit Database or Exploit-Database, is a public and open source vulnerability database maintained by Offensive Security. It is one of the largest and most popular exploit databases in existence. While the database is publicly available via their website, the database can also be used by utilizing the searchsploit command-line tool which is native to Kali Linux.