Kali Linux: Distribution of computer security and ethical hacking

Kali Linux: Distribution of computer security and ethical hacking

Distribution of ethical hacks Advanced security users are gaining great popularity among advanced users as they can have the latest secure and ready systems to perform all types of security testing and auditing. Thanks to the fact that Linux is an open and free system, on the network we can find various distributions. Each distribution has features and tools that differentiate it from other distributions. In this article we will talk about Kali Linux, which the community knows and loves best.

Kali Linux is one of the most widely used and widely used ethical hack distributions worldwide. This distribution is based on Debian and is maintained by Offensive Security Ltd. It's not the most complete in terms of the number of programs, but developers, like other similar distributions, don't provide repeating tools. This distribution is always up to date.


Kali Linux Features

This ethical hack distribution is based on Debian. In other words, the user who chose it has a known base and excellent support and maintenance. Personalization is one of the strengths of this alternative and you can also use it in any language you like.

Within Cali, we can highlight among a total of 600 hacking and security applications :

  • Nmap: Software for port detection, useful for searching for vulnerabilities and attack points.
  • Wireshark: A tool that analyzes all network traffic and captures and injects packets.
  • John the Ripper : A program that decrypts passwords through brute force and weakness.
  • Aircrack-ng : Software that measures the security of a Wi-Fi network and steals passwords.
  • THC Hydra : A program that performs brute force attacks against other protocols such as Telnet, FTP, HTTP, HTTPS and SMB.
  • Nessus: Finds vulnerabilities with software for remote scanning of networks and systems.
  • Metasploit: Public exploit kit that exploits computer vulnerabilities.
The Kali Linux Kernel is also patched and ready to do injections. There are also various drivers to make all wireless cards work.

Difference from parrot OS

Parrot OS is another similar distribution for security auditing. And for many, it is Cali's main competitor. The main difference between the competitors Parrot OS and Kali Linux is better than any performance and basic experience. Carly is much heavier than parrots, and users without prior knowledge are much more confused, which can lead to serious problems.

Parrot OS focuses on amateur users, but Kali wants to make room for advanced users.

Kali Linux on PC and smartphone

One of the main features of Kali Linux This distribution is available for both computers and smartphones. For computers, having a computer is enough. i386 or AMD64 architecture that can be loaded and installed without problems. We can also find images on ARM systems , we can transform microcomputers like Raspberry Pi as a complete hacking tool and also you can find images of special equipment like Chromebook, CuBox, Odroid and several models of Samsung Galaxy Note .

Kali Linux developers also offer alternative system images: Carly Net Hunter . This version is specifically designed for smartphones, but its compatibility is much more limited. It can be installed on multiple models of Nexus smartphones, OnePlus One and multiple Samsung Galaxy smartphones.

 And finally, Kali Linux installed on WSL (Windows Subsystem for Windows) runs all tools directly from the Windows 10 console.

Developer: Kali Linux

Price: Free

Minimum requirements

Due to the numerous architectures and systems, the requirements were very strict so that no user of Kali Linux would have any problems.

To make it work on your PC, you must first run an i386, amd64 or ARM processor (ARMEL or ARMHF). Also, we need a PC (2 GB recommended) and 20 GB of hard disk space to install a 1 GB distribution of RAM (which can be used in real-time mode).

Of course you also need bootable media like optical media (e.g. DVD) or USB sticks.

Kali Linux Download

Kali Linux is a distribution developed in a secure, completely free and open source environment. The latest version of this distribution is at the following link . Here you can find a variety of versions, from 32-bit and 64-bit installers to live images to use as RAM and images available to virtual machines like VMware and Virtualbox.

Remember: the default credentials are kali / kali.


sudo apt update and sudo apt -y full upgrade -y
Kali Linux: Distribution of computer security and ethical hacking Kali Linux: Distribution of computer security and ethical hacking Reviewed by Mohsin Rohan on May 07, 2020 Rating: 5

No comments:

Powered by Blogger.