Kali Linux

Last updated
Kali Linux
Kali Linux 2.0 wordmark.svg
VirtualBox Kali Linux 29 03 2022 11 10 35.png
Developer Offensive Security
OS family Linux (Unix-like)
Working stateActive
Source model Open-source
Initial release13 March 2013(11 years ago) (2013-03-13) [1]
Latest release 2024.1 [2]   OOjs UI icon edit-ltr-progressive.svg / 28 February 2024;27 days ago (28 February 2024)
Repository
Update method Rolling release
Package manager APT (several front-ends available)
Platforms x86, x86-64, armel, armhf
Kernel type Monolithic (Linux)
Default
user interface
Xfce, [3] GNOME, [3] KDE [3]
License GNU General Public License v3.0
Official website www.kali.org
Support status
Active

Kali Linux is a Linux distribution designed for digital forensics and penetration testing. [4] It is maintained and funded by Offensive Security. [5] The software is based on the Debian Testing branch: most packages Kali uses are imported from the Debian repositories. [6]

Contents

Kali Linux has approximately 600 [7] penetration-testing programs (tools), including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), metasploit (penetration testing framework), John the Ripper (a password cracker), sqlmap (automatic SQL injection and database takeover tool), Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP web application security scanners, [8] [9] etc. [10]

It was developed by Mati Aharoni and Devon Kearns of Offensive Security through the rewrite of BackTrack, their previous information security testing Linux distribution based on Knoppix.[ citation needed ] The tagline of Kali Linux and BackTrack is "The quieter you become, the more you are able to hear", which is displayed on some backgrounds, see this example.

Kali Linux's popularity grew when it was featured in multiple episodes of the TV series Mr. Robot . Tools highlighted in the show and provided by Kali Linux include Bluesniff, Bluetooth Scanner (btscanner), John the Ripper, Metasploit Framework, Nmap, Shellshock, and Wget. [11] [12] [13]

Version history

The first version, 1.0.0 "moto", was released in March 2013. [1]

With version 2019.4 in November 2019, the default user interface was switched from GNOME to Xfce, with a GNOME version still available. [3]

With version 2020.3 in August 2020, the default shell was switched from Bash to ZSH, with Bash remaining as an option. [14]

Requirements

Kali Linux requires:

The recommended hardware specification for a smooth experience are:

Supported platforms

Kali Linux is distributed in 32-bit and 64-bit images for use on hosts based on the x86 instruction set and as an image for the ARM architecture for use on the Beagle Board computer and Samsung's ARM Chromebook. [16]

The developers of Kali Linux aim to make Kali Linux available for even more ARM devices. [17]

Kali Linux is already available for Asus Chromebook Flip C100P, BeagleBone Black, HP Chromebook, CubieBoard 2, CuBox, CuBox-i, Raspberry Pi, EfikaMX, Odroid U2, Odroid XU, Odroid XU3, Samsung Chromebook, Utilite Pro, Galaxy Note 10.1, and SS808. [18]

With the arrival of Kali NetHunter, Kali Linux is also officially available on Android devices such as the Nexus 5, Nexus 6, Nexus 7, Nexus 9, Nexus 10, OnePlus One, and some Samsung Galaxy models. It has also been made available for more Android devices through unofficial community builds.

Kali Linux is available on Windows 10, on top of Windows Subsystem for Linux (WSL). The official Kali distribution for Windows can be downloaded from the Microsoft Store. [19]

Features

Kali Linux has a dedicated project set aside for compatibility and porting to specific Android devices, called Kali NetHunter. [20]

It is the first open source Android penetration testing platform for Nexus devices, created as a joint effort between the Kali community member "BinkyBear" and Offensive Security. It supports Wireless 802.11 frame injection, one-click MANA Evil Access Point setups, HID keyboard (Teensy like attacks), as well as Bad USB MITM attacks. [20]

BackTrack (Kali's predecessor) contained a mode known as forensic mode, which was carried over to Kali via live boot. This mode is very popular for many reasons, partly because many Kali users already have a bootable Kali USB drive or CD, and this option makes it easy to apply Kali to a forensic job. When booted in forensic mode, the system doesn't touch the internal hard drive or swap space and auto mounting is disabled. However, the developers recommend that users test these features extensively before using Kali for real world forensics. [21]

Comparison with other Linux distributions

Kali Linux is developed with a focus towards cyber security experts, penetration testers, and white-hat hackers. There are a few other distributions dedicated to penetration testing, such as Parrot OS, BlackArch, and Wifislax. Kali Linux has stood out against these other distributions for cyber security and penetration testing, [22] as well as having features such as the default user being the superuser in the Kali Live Environment. [23]

Tools

Kali Linux includes security tools, such as: [7] [24] [25] [26] [27] [28] [29] [30] [31]

These tools can be used for a number of purposes, most of which involve exploiting a victim network or application, performing network discovery, or scanning a target IP address. Many tools from the previous version (BackTrack) were eliminated to focus on the most popular and effective penetration testing applications.

Offensive Security provides a book, Kali Linux Revealed, [32] and makes it available for free download. [33]

See also

Related Research Articles

<span class="mw-page-title-main">SANS Institute</span> American security company

The SANS Institute is a private U.S. for-profit company founded in 1989 that specializes in information security, cybersecurity training, and selling certificates. Topics available for training include cyber and network defenses, penetration testing, incident response, digital forensics, and auditing. The information security courses are developed through a consensus process involving administrators, security managers, and information security professionals. The courses cover security fundamentals and technical aspects of information security. The institute has been recognized for its training programs and certification programs. Per 2021, SANS is the world’s largest cybersecurity research and training organization. SANS is an acronym for SysAdmin, Audit, Network, and Security.

<span class="mw-page-title-main">Nmap</span> Network scanner

Nmap is a network scanner created by Gordon Lyon. Nmap is used to discover hosts and services on a computer network by sending packets and analyzing the responses.

This is a list of operating systems specifically focused on security. Similar concepts include security-evaluated operating systems that have achieved certification from an auditing organization, and trusted operating systems that provide sufficient support for multilevel security and evidence of correctness to meet a particular set of requirements.

A penetration test, colloquially known as a pentest or ethical hacking, is an authorized simulated cyberattack on a computer system, performed to evaluate the security of the system; this is not to be confused with a vulnerability assessment. The test is performed to identify weaknesses, including the potential for unauthorized parties to gain access to the system's features and data, as well as strengths, enabling a full risk assessment to be completed.

OpenVAS is the scanner component of Greenbone Vulnerability Management (GVM), a software framework of several services and tools offering vulnerability scanning and vulnerability management.

<span class="mw-page-title-main">Metasploit</span> Computer security testing tool

The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development. It is owned by Boston, Massachusetts-based security company Rapid7.

<span class="mw-page-title-main">BackTrack</span> Linux distribution

BackTrack was a Linux distribution that focused on security, based on the Knoppix Linux distribution aimed at digital forensics and penetration testing use. In March 2013, Khaled Baoween (Kali) & the Offensive Security team rebuilt BackTrack around the Debian distribution and released it under the name Kali Linux.

Network enumeration is a computing activity in which usernames and info on groups, shares, and services of networked computers are retrieved. It should not be confused with network mapping, which only retrieves information about which servers are connected to a specific network and what operating system runs on them. Network enumeration is the discovery of hosts or devices on a network. Network enumeration tends to use overt discovery protocols such as ICMP and SNMP to gather information. It may also scan various ports on remote hosts for looking for well known services in an attempt to further identify the function of a remote host. The next stage of enumeration is to fingerprint the operating system of the remote host.

Offensive Security Certified Professional is an ethical hacking certification offered by Offensive Security that teaches penetration testing methodologies and the use of the tools included with the Kali Linux distribution. The OSCP is a hands-on penetration testing certification, requiring holders to successfully attack and penetrate various live machines in a safe lab environment. It is considered more technical than other ethical hacking certifications, and is one of the few certifications that requires evidence of practical penetration testing skills.

The ODROID is a series of single-board computers and tablet computers created by Hardkernel Co., Ltd., located in South Korea. Even though the name ODROID is a portmanteau of open + Android, the hardware is not actually open source because some parts of the design are retained by the company. Many ODROID systems are capable of running not only Android, but also regular Linux distributions.

<span class="mw-page-title-main">Pentoo</span> Gentoo based Linux distribution for penetration testing

Pentoo is a Live CD and Live USB designed for penetration testing and security assessment. Based on Gentoo Linux, Pentoo is provided both as 32 and 64-bit installable live CD. Pentoo is also available as an overlay for an existing Gentoo installation. It features packet injection patched Wi-Fi drivers, GPGPU cracking software, and many tools for penetration testing and security assessment. The Pentoo kernel includes grsecurity and PAX hardening and extra patches - with binaries compiled from a hardened toolchain with the latest nightly versions of some tools available.

<span class="mw-page-title-main">BackBox</span> Security-oriented Linux distribution

BackBox is a penetration test and security assessment oriented Ubuntu-based Linux distribution providing a network and informatic systems analysis toolkit. It includes a complete set of tools required for ethical hacking and security testing.

<span class="mw-page-title-main">Parrot OS</span> Debian-based Linux distribution

Parrot OS is a Linux distribution based on Debian with a focus on security, privacy, and development.

Offensive Security is an American international company working in information security, penetration testing and digital forensics. Operating from around 2007, the company created open source projects, advanced security courses, the ExploitDB vulnerability database, and the Kali Linux distribution. The company was started by Mati Aharoni, and employs security professionals with experience in security penetration testing and system security evaluation. The company has provided security counseling and training to many technology companies.

<span class="mw-page-title-main">Kali NetHunter</span> Free & open-source mobile penetration testing platform for non-rooted and rooted Android devices

Kali NetHunter is a free and open-source mobile penetration testing platform for Android devices, based on Kali Linux. Kali NetHunter is available for non-rooted devices, for rooted devices that have a standard recovery, and for rooted devices with custom recovery for which a NetHunter specific kernel is available (NetHunter). Official images are published by Offensive Security on their download page and are updated every quarter. NetHunter images with custom kernels are published for the most popular supported devices, such as Google Nexus, Samsung Galaxy and OnePlus. Many more models are supported, and images not published by Offensive Security can be generated using NetHunter build scripts. Kali NetHunter is maintained by a community of volunteers, and is funded by Offensive Security.

<span class="mw-page-title-main">BlackArch</span> Penetration testing distribution based on Arch Linux

BlackArch is a penetration testing distribution based on Arch Linux that provides a large number of security tools. It is an open-source distro created specially for penetration testers and security researchers. The repository contains more than 2800 tools that can be installed individually or in groups. BlackArch Linux is compatible with existing Arch Linux installations.

<span class="mw-page-title-main">Bootloader unlocking</span> Process of disabling secure device booting

Bootloader unlocking is the process of disabling the bootloader security that makes secure boot possible. It can make advanced customizations possible, such as installing a custom firmware. On smartphones this can be a custom Android distribution or another mobile operating system. Some bootloaders are not locked at all, others can be unlocked using a standard command, others need assistance from the manufacturer. Some do not include an unlocking method and can only be unlocked through a software exploit.

References

  1. 1 2 "Official Kali Linux Releases" . Retrieved 2020-08-29.
  2. "Kali Linux 2024.1 Release (Micro Mirror)". 28 February 2024. Retrieved 29 February 2024.
  3. 1 2 3 4 Nestor, Marius (26 November 2019). "Kali Linux Ethical Hacking OS Switches to Xfce Desktop, Gets New Look and Feel". softpedia. Retrieved 2019-11-29.
  4. "Kali's Relationship With Debian". Kali Linux. 2013-03-11. Retrieved 2019-04-10.
  5. 1 2 "Kali Linux Penetration Testing Tools". tools.kali.org. Retrieved 2019-04-10.
  6. "Kali Linux Metapackages". www.kali.org. 26 February 2014. Retrieved 2019-12-22.
  7. "Kali Linux arrives as enterprise-ready version of BackTrack - The H Open: News and Features". www.h-online.com. Retrieved 2019-12-22.
  8. "Mr. Robot and Kali Linux". 29 December 2020./
  9. Leroux, Sylvain (3 May 2017). "The Kali Linux Review You Must Read Before You Start Using it". itsfoss.com. Retrieved 2020-04-15.
  10. Grauer, Yael (2015-08-26). "A Peek Inside Mr. Robot's Toolbox". Wired. ISSN   1059-1028 . Retrieved 2020-04-15.
  11. "Exploring the Hacker Tools of Mr Robot". HackerTarget.com. 2015-08-21. Retrieved 2020-04-15.
  12. "Kali Linux 2020.4 Release". www.kali.org. 18 November 2020. Retrieved 2021-01-12.
  13. "Kali Linux Hard Disk Install". Kali Linux Official Documentation. Archived from the original on 2020-05-19. Retrieved 2020-05-28.
  14. Pauli, Darren (2013-03-13). "BackTrack successor Kali Linux launched". SC Magazine . Retrieved 2019-04-10.
  15. Orin, Andy (2014-12-03). "Behind the App: The Story of Kali Linux". Lifehacker. Retrieved 2019-04-10. Mati Aharoni: One of our goals with Kali is to provide images of the operating system for all sorts of exotic hardware—mainly ARM based. This includes everything from Raspberry Pi's to tablets, to Android TV devices, with each piece of hardware having some unique property.
  16. "04. Kali Linux on ARM" . Retrieved 2019-09-04.
  17. muts (2018-03-05). "Kali Linux in the Windows App Store". Kali Linux. Retrieved 2019-04-10.
  18. 1 2 "Kali Linux NetHunter for Nexus and OnePlus" . Retrieved 2019-04-10.
  19. "Kali Linux Forensics Mode" . Retrieved 2019-04-10.
  20. Gray, Lerma (12 February 2021). "11 Best Linux Distros For Hacking And Penetration Testing in 2021 – dev.Count" . Retrieved 2022-05-02.
  21. "Kali's Default Credentials | Kali Linux Documentation". Kali Linux. Retrieved 2022-05-02.
  22. "Burp Suite - Application Security Testing Software". portswigger.net. Retrieved 2023-09-29.
  23. "BeEF - The Browser Exploitation Framework Project". beefproject.com. Retrieved 2023-09-29.
  24. "cisco-global-exploiter | Kali Linux Tools". Kali Linux. Retrieved 2023-09-29.
  25. "sqlmap: automatic SQL injection and database takeover tool". sqlmap.org. Retrieved 2023-09-29.
  26. "WPScan: WordPress Security Scanner". wpscan.com. Retrieved 2023-09-29.
  27. Reverse Engineer's Toolkit, Mente Binária, 2023-09-28, retrieved 2023-09-29
  28. dev-gsniper (2023-09-27), Reverse-Engineering-toolkit , retrieved 2023-09-29
  29. "Vulnerable By Design ~ VulnHub". www.vulnhub.com. Retrieved 2023-09-29.
  30. Hertzog, Raphael; O'Gorman, Jim; Aharoni, Mati (2017-06-05). Kali Linux Revealed: Mastering the Penetration Testing Distribution. Offsec Press. ISBN   978-0-9976156-0-9.
  31. Kali Linux Revealed (PDF). Archived from the original (PDF) on 2021-01-02. Retrieved 2020-03-17.