際際滷

際際滷Share a Scribd company logo
ID: 16MSIT038
Darshan Dalwadi
Who or What is Kali?
Kali the mother goddess despite her fearful appearance, protects
the good against the evil. Unlike the other Hindu deities her form
is pretty scary and formidable, intended to scare away the
demons both literally and figuratively!
Who or What is Kali?
What is Kali Linux?
 Kali Linux is a Debian-derived Linux distribution designed for
digital forensics and penetration testing.
 It is maintained and funded by Offensive Security Ltd.
 It was developed by Mati Aharoni and Devon Kearns of
Offensive Security through the rewrite of BackTrack, their
previous forensics Linux distribution.
 Kali Linux is the rebirth of BackTrack Linux.
 This is a custom distribution designed for security testing for all
skill levels from novice to expert.
 It is the largest collection of wireless hacking, server exploiting,
web application assessing, social-engineering tools available in
a single Linux distribution.
 Open Source
 Has Monolithic type Kernel
 Available in 32-bit and 64-bit images for use on hosts based on the x-86
instruction set.
 Also available as an image for ARM architecture for use on Raspberry
Pi and Samsungs ARM Chromebook.
 Its newest version Kali Linux 1.0.9 was released on 25 August 2014.
About KALI LINUX.
Features of KALI LINUX
 Has more than 300 penetration testing tools.
 Multilingual Support
 Completely Customizable.
 Free and Always will be.
 Vast Wireless device support and Compatible with USB.
 GPG signed packages and repos.
 ARM support(ARMEL & ARMHF)-Kali Linux has ARM repositories integrated with
mainline distribution.
Flexibility of KALI LINUX
 Kali Linux can run natively when installed on a computers hard disk or,
Can be booted from a live CD or a live USB or, It can run within a virtual
machine.
 Available for ARM devices like Samsung Chromebook, Samsung Galaxy
Note 10.1, Raspberry Pi , CuBox , and a lot more.
 KALI LINUX can also be installed within a chroot environment on an
android device.
Kali Linux Penetration-Testing Programs
Kali Linux is preinstalled with numerous penetration Testing programs:-
 nmap - a port scanner.
 Wireshark - a packet analyzer.
 John The Ripper - a password cracker.
 Aircrack-ng  a software suite for penetration testing wireless LANs.
 iKat- a hacking tool
kali linux
What is Penetration Testing?
The process of evaluating systems ,
applications , and protocols with the intent of
identifying vulnerabilities usually from the
perspective of an unprivileged or anonymous
user to determine potential real world
impacts
Or in other words
we try to break into stuff before the bad guys do
Difference between
Kali Linux and Ubuntu
Ubuntu
 Ubuntu is a general desktop and
server distribution.
 Designed to satisfy general
Desktop and Server requirements
and also targeted in some Smart
TVs.
 Developed by Canonical Ltd. and
released back in 2004.
Kali Linux
 Kali Linux is a specialized distribution.
 Primarily designed for purposes like
Penetration Testing and Digital Forensics.
 Developed by Offensive Security Ltd. and
released on 13th March 2013.
Information Security Certifications
Offensive Security Ltd. Provides Courses and Certifications related to Kali Linux.
These Certifications are namingly:-
 OSCP- Offensive Security Certified Professional
 OSWP- Offensive Security Wireless Professional
 OSCE- Offensive Security Certified Expert
 OSEE- Offensive Security Exploitation Expert
 OSWE- Offensive Security Web Expert
Developers point of view
Mati Aharoni is the founder and core developer of Kali Linux project,as well
the CEO of Offensive Security.
Acc. To him--
It is critical to take the view of the attacker to see if your defenses are
working."
This was the main idea behind the development of KALI LINUX.
Bibliography
Official Website- www.kali.org
Wikipedia- https://en.wikipedia.org/wiki/Kali_Linux
www.slideshare.net
www.blackhat.com/us-14
www.concise-courses.com/security
Thank You

More Related Content

kali linux

  • 2. Who or What is Kali?
  • 3. Kali the mother goddess despite her fearful appearance, protects the good against the evil. Unlike the other Hindu deities her form is pretty scary and formidable, intended to scare away the demons both literally and figuratively! Who or What is Kali?
  • 4. What is Kali Linux? Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. It was developed by Mati Aharoni and Devon Kearns of Offensive Security through the rewrite of BackTrack, their previous forensics Linux distribution.
  • 5. Kali Linux is the rebirth of BackTrack Linux. This is a custom distribution designed for security testing for all skill levels from novice to expert. It is the largest collection of wireless hacking, server exploiting, web application assessing, social-engineering tools available in a single Linux distribution.
  • 6. Open Source Has Monolithic type Kernel Available in 32-bit and 64-bit images for use on hosts based on the x-86 instruction set. Also available as an image for ARM architecture for use on Raspberry Pi and Samsungs ARM Chromebook. Its newest version Kali Linux 1.0.9 was released on 25 August 2014. About KALI LINUX.
  • 7. Features of KALI LINUX Has more than 300 penetration testing tools. Multilingual Support Completely Customizable. Free and Always will be. Vast Wireless device support and Compatible with USB. GPG signed packages and repos. ARM support(ARMEL & ARMHF)-Kali Linux has ARM repositories integrated with mainline distribution.
  • 8. Flexibility of KALI LINUX Kali Linux can run natively when installed on a computers hard disk or, Can be booted from a live CD or a live USB or, It can run within a virtual machine. Available for ARM devices like Samsung Chromebook, Samsung Galaxy Note 10.1, Raspberry Pi , CuBox , and a lot more. KALI LINUX can also be installed within a chroot environment on an android device.
  • 9. Kali Linux Penetration-Testing Programs Kali Linux is preinstalled with numerous penetration Testing programs:- nmap - a port scanner. Wireshark - a packet analyzer. John The Ripper - a password cracker. Aircrack-ng a software suite for penetration testing wireless LANs. iKat- a hacking tool
  • 11. What is Penetration Testing? The process of evaluating systems , applications , and protocols with the intent of identifying vulnerabilities usually from the perspective of an unprivileged or anonymous user to determine potential real world impacts Or in other words we try to break into stuff before the bad guys do
  • 12. Difference between Kali Linux and Ubuntu Ubuntu Ubuntu is a general desktop and server distribution. Designed to satisfy general Desktop and Server requirements and also targeted in some Smart TVs. Developed by Canonical Ltd. and released back in 2004. Kali Linux Kali Linux is a specialized distribution. Primarily designed for purposes like Penetration Testing and Digital Forensics. Developed by Offensive Security Ltd. and released on 13th March 2013.
  • 13. Information Security Certifications Offensive Security Ltd. Provides Courses and Certifications related to Kali Linux. These Certifications are namingly:- OSCP- Offensive Security Certified Professional OSWP- Offensive Security Wireless Professional OSCE- Offensive Security Certified Expert OSEE- Offensive Security Exploitation Expert OSWE- Offensive Security Web Expert
  • 14. Developers point of view Mati Aharoni is the founder and core developer of Kali Linux project,as well the CEO of Offensive Security. Acc. To him-- It is critical to take the view of the attacker to see if your defenses are working." This was the main idea behind the development of KALI LINUX.
  • 15. Bibliography Official Website- www.kali.org Wikipedia- https://en.wikipedia.org/wiki/Kali_Linux www.slideshare.net www.blackhat.com/us-14 www.concise-courses.com/security