Monday, January 4, 2021

KALI LINUX

 DIVYA V GOWDA
3rd SEM, BCA, NCMS


Kali Linux is a Debian based Linux focused on digital forensics, penetration testing, network security, password cracking and lot other things associated with the robustness of a network or application. Designed by Offensive Security, this OS is very much popular among Network Security Administrators and Software testers.

It has got more than 800 tools and metapackages for almost all the steps involved in hacking or testing. It has categorised all the tools in the following points-
  • Information Gathering
  • Vulnerability Analysis
  • Wireless Attacks
  • Exploitation Tool
  • Forensics Tools
  • Sniffing
  • Spoofing
  • Password Attacks
  • Reverse Engineering
  • Hardware Hacking
Kali Linux is just an Operating System and nothing else. You can hack using Kali Linux if you can hack. Hacking means to identify the vulnerabilities in a particular system and exploit them. Kali is mostly suggested for WiFi hacking for beginners and other related aspects. Reason being many tools being installed by default. Airmon is just a simple brute force tool, and it ain’t hard to code the same in a Python script. Kali is not important, your intelligence is. If you have that, you can hack anything.

Nmap, Wireshark, BeEF, Reaver, Social Engineer Toolkit, THC Hydra, Aircrack-ng, Metasploit Penetration Testing Software are some frequently used applications which play vital roles in different jobs. Kali Linux can run natively or booted from a live CD or live USB, or within a virtual machine. Based on Debian, most packages Kali uses are imported from the Debian repositories.

Requirements (minimum)
  • 20GB hard disk
  • 1GB RAM for i386 and AMD64 architectures.
  •  A bootable CD-DVD drive or a USB stick.
The tutorials are easily available on internet.



No comments:

Post a Comment

AI IN CRYPTOGRAPHY

Written by: PALLAVI V (Final year BCA) 1.     ABSTRACT: The integration of AI in Cryptography represents a significant advancement in ...