Understanding Kali Linux

Let's go over a little bit of the history of BackTrack (https://www.backtrack-linux.org/). The BackTrack operating system was developed and maintained by the Auditor Security Collection and Whax organizations back in 2006. At the time, BackTrack was based on the Linux operating system, Ubuntu. Being Linux-based meant that BackTrack provided many opportunities for the penetration tester, with one of its benefits being the ability to boot from a live CD and live USB bootable media. However, the latest version of the BackTrack operating system is BackTrack 5, which was released in 2011 before the project was archived. In 2012, the next-generation operating system, and now successor to BackTrack, was announced, known as Kali Linux, which was built from the ground up. In March 2013, Kali Linux was officially released to the public.

In the field of cybersecurity, particularly in the field of penetration testing, the majority of the most awesome tools are created for the Linux operating system rather than for Microsoft Windows. Hence, in most cybersecurity training programs, you will notice that Linux is the preferred operating system for performing security testing.

Some benefits of using Kali Linux are as follows:

  • It supports open source penetration testing tools.
  • It contains over 300 tools by default.
  • Being Linux-based allows it to be installed on a disk drive or used via live boot media (DVD or USB).
  • It has support for installation on mobile devices such as OnePlus smartphones and Raspberry Pi.
  • It doesn't require much in the way of resources, such as RAM or CPU.
  • Kali Linux can be installed as a virtual machine, on a local disk drive, bootable USB flash drive, Raspberry Pi, and various other devices.

The Kali Linux operating system is built on Debian and consists of over 300 preinstalled tools, with functions ranging from reconnaissance to exploitation and even forensics. The Kali Linux operating system has been designed not only for security professionals but also IT administrators and even network security professionals in the field of IT. Being a free security operating system, it contains the tools necessary to conduct security testing.

Within the Kali Linux operating system, there are many popular tools that are currently being used in the industry, such as network mapper (Nmap), aircrack-ng, and the Metasploit Framework. Deployment and utilization of the operating system is very flexible and only limited by your imagination.

Kali Linux, being a prepacked all-in-one operating system filled with tools for penetration testing, digital forensics, reverse engineering, and much more, is definitely a preferred choice among penetration testers. In the next section, we will dive into the new features in Kali Linux 2019.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.145.186.6