Saturday, 30 January 2016

Where To Start From?

Introduction to kali linux 

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. Mati Aharoni, Devon Kearns and Raphaël Hertzog are the core developers.Kali Linux is preinstalled with over 600 penetration-testing programs, including Armitage (a graphical cyber attack management tool), nmap (a port scanner), Wireshark (apacket analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP (both web application security scanners). Kali Linux can run natively when installed on a computer's hard disk, can be booted from a live CD or live USB, or it can run within avirtual machine. It is a supported platform of the Metasploit Project's Metasploit Framework, a tool for developing and executing security exploits.
It was developed by Mati Aharoni and Devon Kearns of Offensive Security through the rewrite of BackTrack, their previous forensics Linux distribution based on Ubuntu. The third core developer Raphaël Hertzog joined them as Debian expert.
Kali Linux is based on Debian Jessie. Most packages Kali uses are imported from the Debian repositories.
Kali Linux is developed using a secure environment with only a small number of trusted people that are allowed to commit packages, with each package being signed by the developer. Kali also has a custom-built kernel that is patched for injection. This was primarily added because the development team found they needed to do a lot of wireless assessments.
Kali linux is the best choice for beginners to start their  career in hacking and penetration testing.
The latest version of kali linux available today is kali linux sana 2.0.It contain about over 600 penetration testing tools.
Download the kali linux from its offcial website or click on that link https://www.kali.org/downloads/.It will open the page like that  below :
                                
Choose and download the image of your choice based on your operaing system.Then make a bootable cd or pendrive and install the kali linux operating system on your PC.

No comments:

Post a Comment