Complete Kali Linux Tutorial For Ethical Hacking (Information Gathering With Kali Linux) | Video



Kali Linux has over 600 preinstalled penetration-testing programs, including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper password cracker, Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP web application security scanners. Kali Linux can run natively when installing on a computer’s hard disk, can be booted from a live CD or live USB, or it can run on a virtual machine. It is a supported platform of the Metasploit Project’s Metasploit Framework, a tool for developing and executing security exploits.

It was developed by Mati Aharoni and Devon Kearns of Offensive Security through the rewrite of BackTrack, their previous information security testing Linux distribution based on Knoppix. The third core developer Raphaël Hertzog joined them as a Debian expert.

READ ALSO:  Beautiful Relaxing Music for Stress Relief • Meditation Music, Sleep Music, Ambient Study Music | Video

Kali Linux is based on Debian Testing. Most packages Kali uses are imported from the Debian repositories.

Kali Linux is developed using a secure environment with only a small number of trusted people that are allowed to commit packages, with each package being digitally signed by the developer. Kali also has a custom-built kernel that is patched for 802.11 wireless injections. This was primarily added because the development team found they needed to do a lot of wireless assessments.

Tools:

Kali Linux includes security tools, such as-
*Aircrack-ng
*Burp suite
*Cisco Global Exploiter, (a hacking tool used to find and exploit vulnerabilities in Cisco Network systems)
*Ettercap
*John the Ripper
*Kismet
*Maltego
*Metasploit framework
*Nmap
*OWASP ZAP
*Social engineering tools.
*Wireshark

READ ALSO:  Melee Hacking Tutorials - Replacing Music | Video

TAGS:
kali Linux, Linux, tutorial, kali Linux tutorial, kali, kali linux hacking tutorials, hacking, kali Linux 2.0, kali linux hacking, computer, kali linux hacking tutorials for beginners, gnu/linux (operating system), password, hack, wifi, hacker (interest), windows, tutorial (media genre), hacker, wpa2, wpa, hacker, wi-fi protected access, penetration testing, installing, cracking, hacking for beginners, basic, software (industry), install, maker
Proudly WWW.PONIREVO.COM

Source

6 Comments

Comments are closed.