Kali linux tools description instruction. Kali Linux - main features of the system


Kali Linux is a distribution that is becoming more and more popular every day. In view of this, there are more and more users who want to install it, but not everyone knows how to do it. This article will provide step-by-step instructions for installing Kali Linux on a PC.

To install the operating system, you will need a flash drive of 4 GB or more. The Kali Linux image will be recorded on it, and as a result, the computer will be launched from it. If you have a drive, then you can proceed to the step-by-step instructions.

First you need to download the operating system image. It is best to do this from the official website of the developer, since this is where the distribution of the latest version is located.

On the page that opens, you can determine not only the OS download method (Torrent or HTTP), but also its version. You can choose between 32-bit and 64-bit systems. Among other things, it is possible at this stage to select a desktop environment.

Having defined all the variables, start downloading Kali Linux to your computer.

Step 2: Burn the image to a USB flash drive

It is best to install Kali Linux from a USB flash drive, so first you need to write a system image to it. On our website you can find a step-by-step guide on this topic.

Step 3: Launch the PC from a USB flash drive

After the flash drive with the system image is ready, do not rush to remove it from the USB port, the next step is to boot the computer from it. This process will seem rather complicated for an ordinary user, so it is recommended that you first familiarize yourself with the relevant material.

Step 4: start installation

As soon as you boot from the flash drive, a menu will appear on the monitor. In it, you need to choose a method for installing Kali Linux. Installation with support of a graphical interface will be presented below, since this method will be the most understandable for most users.

  1. V "Boot menu" installer select item "Graphical install" and press Enter.
  2. Select your language from the list that appears. It is recommended to choose Russian, as this will affect not only the language of the installer itself, but also the localization of the system.
  3. Select a location for the time zone to be detected automatically.

    Note: if you do not find the required country in the list, then select the line “other” to display a complete list of countries in the world.

  4. Select from the list the layout that will be standard in the system.

    Note: it is recommended to set the English layout, in some cases, due to the choice of Russian, it is impossible to fill in the required fields for input. After the complete installation of the system, you can add a new layout.

  5. Select the hotkeys that will be used to switch between keyboard layouts.
  6. Wait for the system settings to complete.

Depending on the power of your computer, this process may take a long time. After completing it, you will need to create a user profile.

Step 5: create a user profile

A user profile is created as follows:


After entering all the data, the download of the program for partitioning the HDD or SSD will begin.

Step 6: Partition the disks

Marking can be done in several ways: in automatic mode and in manual mode. Now these options will be considered in detail.

Automatic layout method

The main thing you should know is that if you partition the disk in automatic mode, you will lose all data on the drive. Therefore, if there are important files on it, move them to another drive, for example, Flash, or put them in the cloud storage.

So, to markup in automatic mode, you need to do the following:

  1. Select automatic method from the menu.
  2. After that select the disk that you are going to partition. In the example, it is only one.
  3. Next, define your markup option.

    By choosing "All files in one section (recommended for beginners)", you will create only two partitions: root and swap. This method is recommended for those users who install the system for trial purposes, since such an OS has a weak level of protection. Also you can choose the second option - "Separate partition for / home"... In this case, in addition to the above two sections, another section will be created "/ Home" where all user files will be stored. The level of protection with such markings is higher. But it still does not provide maximum security. If you choose "Separate partitions for / home, / var and / tmp", then two more partitions will be created for separate system files. Thus, the layout structure will provide maximum protection.

  4. After the layout option is selected, the installer will show the structure itself. At this stage, you can make edits: resize the section, add a new one, change its type and location. But you should not do all of the above operations if you are unfamiliar with the process of performing them, otherwise you can only make it worse.
  5. After you have read the markup or made the necessary edits, select the last line and click the button "Continue".
  6. Now you will be provided with a report with all the changes made to the markup. If you do not notice anything superfluous, then click on the item "Yes" and press the button "Continue".

Manual method of marking

The manual method of partitioning compares favorably with the automatic method in that it allows you to create as many sections as you want. It is also possible to save all the information on the disk, leaving the previously created partitions intact. By the way, in this way, you can install Kali Linux next to Windows, and when you start your computer, select the required operating system to boot.

First you need to go to the partition table.


Now you can proceed to creating new sections, but first you need to decide on their number and type. Three markup options will now be presented:

Low security markings:

Medium security markup:

Maximum security markings:

You just have to choose the optimal layout for yourself and proceed directly to it. It is carried out as follows:

  1. Double click on the line "Free place".
  2. Please select "Create a new section".
  3. Enter the amount of memory that will be allocated for the partition you are creating. The recommended volume can be found in one of the tables above.
  4. Select the type of partition to create.
  5. Specify the region of space that will contain the new section.

    Note: if you previously selected the logical partition type, then this step will be skipped.

  6. Now you need to set all the necessary parameters, referring to the above table.
  7. Double-click the left mouse button on the line "Section setup completed".

Using these instructions, make a partition of the disk of the appropriate security level, and then press the button Finish partitioning and write changes to disk.

As a result, you will be provided with a report with all the previously made changes. If you do not observe any differences with your actions, select the item "Yes"... Next, the installation of the basic component of the future system will begin. This process is quite long.

By the way, you can mark up a Flash drive in the same way, respectively, in this case Kali Linux will be installed on a USB flash drive.

Step 7: Completing the installation

Once the base system is installed, you need to do some more tweaks:

  1. If your computer is connected to the Internet when installing the OS, select "Yes", otherwise - "Not".
  2. Specify a proxy server, if you have one. If not, then skip this step by pressing "Continue".
  3. Wait for the download and installation of additional software.
  4. Install GRUB by choosing "Yes" and clicking "Continue".
  5. Select the drive where GRUB will be installed.

    Important: the boot loader must be installed on the hard drive where the operating system will be located. If there is only one disk, then it is designated as "/ dev / sda".

  6. Wait until all remaining packages are installed on the system.
  7. The last window will notify you that the system has been successfully installed. Remove the USB flash drive from your computer and press the button "Continue".

After all the steps taken, your computer will be restarted, then a menu will appear on the screen where you will need to enter a username and password. Please note that you are logged in under the superuser account, that is, you need to use the name "Root".

Finally, enter the password that you came up with when installing the system. Here you can also define the desktop environment by clicking on the gear next to the button "Entrance", and choosing the one you need from the list that appears.

Conclusion

After completing each prescribed point of the instructions, as a result, you will be taken to the desktop of the Kali Linux operating system and can start working at the computer.

Today we continue to get acquainted with the operating system created for pentesters. Backtrack, and now Kali linux is of interest to many, but not everyone has experience with Linux systems. In this article I will try to tell you what to do after booting Kali Linux and how to use it.

Running Kali linux

First, let's analyze the launch of this distribution. There are options depending on whether you are running Kali from a DVD, flash drive, or installed on a hard drive. Launching from DVD may be needed for informational purposes only, since after a reboot the changes are not saved, so I will not dwell on this option. I do not recommend installing Kali as the main system, as it is a very narrowly focused distribution and there is no point in using it on a daily basis. Starting from a flash drive is optimal, since in case of modification (for example, installing updates), all changes are saved and you can run Kali on any computer.

Launching from a USB stick is not much different from launching from a DVD. You need to go to the BIOS of your computer / laptop and put the USB flash drive as the first device in the boot priority list. This list is displayed differently on different computers, so you will have to find it yourself. The second option, when starting the computer, call up the list of devices to boot. This is usually done with the F8, F11 or F12 keys. But in any case, the flash drive must be inserted before you turn on the computer / laptop.

Boot options

There are 3 options for booting Kali linux. The first is the normal download, which we use most of all. The next one is safe mode (Failsafe), we use it when we can't boot in the usual way. The most interesting download mode is Forensic mode. This is a mode for forensic analysis, the essence of the mode is that the operating system does not leave traces on a running computer (for example: it does not mount disks automatically, does not use swapped partitions, etc.). If you do not understand why this is needed, do not go there.

After loading

Kali linux boots into the GUI by default, but sometimes a console may appear in front of you and the computer will wait for a command. It's okay, just start the graphical environment with the "startx" command.

If you need to enter a password, then in Kali linux the root user and the password toor are set by default.

It is very important to work with an updated system, so the first thing you should do is update the software. To do this, go to the terminal (Terminal program) and execute 2 commands in turn:

apt-get update
apt-get upgrade

From time to time we will be asked whether we really want to install this or that package - we agree by pressing the Y button.

To make programs work

Many programs that I described in my Kali Linux review require running daemons for their work (in Windows, these are called services), so in Kali they are stopped by default and you can start them from the Kali Linux → System Service menu

Do not forget to connect to the network, since in Kali this is done using the Network manager, which is usually located on the taskbar.

Additional programs can be installed using "Add / Remove Software", it is located in the System Tools menu.

How to work in terminal (console)

Despite the fact that the graphical environment in Kali is made for five-plus, we still have to work with the command line quite often. For this we have the "Terminal" program (although you can install another program for this purpose).

First, install "MC", which is a great command line file manager.

You can install it with the command:

apt-get install mc

Great, now let's talk about the specifics of working in the Linux command line. First, remember the following:

  • Case matters, Folder and folder are not the same!
  • The graphical environment treats folders and files starting with a period (example: .folder) as hidden files.
  • If you start entering a command and press Tab, the computer will add it if there is only one option, or will offer a list of options, if any.
  • The terminal saves the history of your commands, you can scroll through previously typed commands with up and down arrows.
  • To interrupt the execution of a command, you can use the key combination Ctrl-C, Ctrl-D and Ctrl-Z.
  • To get a detailed manual for almost any program, you can use the "man" command, for example man ls will show the manual for the ls command

This is information that can help a newbie to Linux, but at the same time I assume that you know how to work in the Windows console

Actually, that's all, this information is enough to start working with Kali linux, and read the rest in the following articles.



Kali Linux is one of the popular operating system flavors, which is a tool primarily aimed at advanced users, because its main task is to conduct tests to identify vulnerabilities, as well as to take measures to eliminate them. Initially, Kali Linux was known to users under a slightly different name - BackTrack.

Kali Linux is a specialized version of the distribution that allows users to conduct penetration tests. The uniqueness of this operating system lies in the fact that Kali Linux was ported for the ARM architecture, so this operating system can be installed not only on computers, but also in quality.

Kali Linux is widely used by both hackers and those who fight them. With over 300 built-in tools, users will be able to perform penetration testing.

The main features of Kali Linux:

1. A wide range of tools for analysis and penetration testing;

2. Updated visual interface for Gnome 3.14;

3. The menu has a function that allows you to navigate to the ten most popular instruments;

4. Kali Linux does not require installation (and, in principle, you shouldn't);

5. Safe processing environment;

6. Has the ability to deeply customize down to the kernel;

7. It is distributed absolutely free of charge.




Kali Linux is not the version of the distribution that is used by users to get acquainted with the Linux family, but a professional tool aimed, first of all, not at hacking, but at identifying vulnerabilities and timely elimination of the problems found.

Download Kali Linux for free

Download the operating system from the official website

In our world of modern technology, many tasks are performed using digital technologies, it is fast and convenient, but at the same time brings the danger of hacking. Hackers can break into banking systems, ATMs, cards, and even your accounts. Many users are wondering what tools are used for penetration testing, system security checks, or hacking.

In this article, we'll take a look at the best Kali Linux 2.0 tools used by professional hackers. When you learn what hacking tools and hacking methods are, you can make your system more secure. You can check your system for susceptibility to a particular attack. No one is safe on the Internet these days, not even big sites like Twitter and Facebook. Now let's move on to the list.

Jhon The Ripper is an open source brute-force password cracking tool. It was originally developed for Unix, but is now available on all Unix-like platforms, including Linux. The program is also known as JTR or Jhon. It is most often used to brute force passwords using a dictionary.

The program takes a text string from the file, encrypts it in the same way as the password was encrypted, and then compares the encrypted password with the resulting string. If the lines match, you get the password, if not, the program takes another line from the text file (dictionary). It can be thought of as an offline password cracker.

2. Aircrack-ng

This is a set of programs for hacking and testing the security of wifi networks. Aircrack-ng utilities allow you to crack WEP keys, monitor traffic, iterate over WPA-PSK keys, and capture Wifi connection set-up keys. Aircrack-ng utilities are the most commonly used Kali Linux 2.0 tools.

The utilities allow for FMS attacks, with some optimizations like KoreK or PTW making them more powerful. You can crack WEP in a few minutes or try to brute force the WPA key.

3. THC Hydra

THC Hydra is a brute-force authentication cracking software. The program allows you to perform dictionary attacks on more than 50 protocols, including Telnet, FTP, HTTP, HTTPS, SMB, SSH, VNC, databases and many others. It is essentially a simple and fast Kali Linux login hacking tool.

If Jhon The Ripper is considered an offline password cracker, then Hydra is a similar tool, only working online.

4. Burp Suite

Burp Suite is a tool for finding vulnerabilities on Internet sites and web applications, which can work over both HTTP and HTTPS. It is used by many experts to find bugs and test web applications for penetration. The program allows you to combine manual methods with your own automation tools to perform testing as efficiently as possible. Burp Suite is written in Java and distributed in Jar format.

5. WireShark

Wireshark is a very popular open source network packet analyzer. It can be used to troubleshoot network problems, analyze applications and communication protocols, and develop programs.

The program allows you to see which packets pass through the network interface in real time, providing information in an easy-to-understand form. You can use a powerful filter system for precise searches. It is one of the most important tools for security professionals.

6. OWASP Zed

It is a very effective web application testing tool for both beginners and professionals. The program allows you to find vulnerabilities in web applications, there are automated scanners, as well as various tools that allow you to do all the work manually. This program will be very useful not only for security professionals, but also for application developers.

7. Maltego

Maltego is a tool not for hacking, but for analytics. It allows you to find connections between various subjects and objects. You can search based on open sources, combine data for analysis, and automatically build dependencies between them.

The program can establish possible dependencies between people, sites, domains, companies, IP addresses, factors and files. All this can be visualized.

8. Metasploit

Metasploit is a very popular platform for system security testing and hacking. It can be said that it is a collection of exploits and tools that can be used to exploit various vulnerabilities. The program was released in 2004 and immediately gained immense popularity.

It is the most powerful platform for developing, testing and using exploit code. It contains tools that allow you to combine the work of the various components.

9. Acunetix

It is a very powerful tool for scanning websites for vulnerabilities. Most of the sites on the internet are vulnerable and we need to work very hard to make our sites more secure. The Acunetix scanner allows you to check all pages of the site and detect possible SQL injection, XSS, XXE, SSRF, header attack, and other 3000 known vulnerabilities.

10. nmap

Namp or Network Mapper is an open source Kali Linux utility that can be used for network security auditing and port scans. Nmap is used by many administrators to view devices connected to a local network, check for open ports, or monitor server uptime.

Anyone can use Nmap to determine if their local programs are accessible from the network. Also, this program was shown in almost all films about hackers.

11. Cain and Abel

Cain and Abel or simply Cain is a very popular password brute-force tool. It was originally intended for Microsoft Windows password recovery, but it can be used for other purposes. With this program, you can recover various types of passwords.

You can use packet capture, hash brute force attack, dictionary attacks, rainbow table analysis, and cryptanalysis attacks to obtain passwords.

12. Nikto Website Vulnerability Scanner

This is another classic tool for scanning servers for vulnerabilities. The program searches the database of more than 6,000 potentially dangerous files, it can also detect outdated versions of network software for more than 1,300 different programs, you can also check the server configuration files. Therefore, these Kali Linux programs will be very useful when doing penetration testing.

13. Social-Engineer Toolkit

The Social-Engineer Toolkit is a tool that allows you to perform various social engineering attacks. This Python program allows you to perform various social attacks, automate the execution of attacks, generate emails, mask malicious web pages, and much more. Without this program, our list of the best kali linux utilities would be incomplete.

conclusions

In this article, we made a small overview of kali linux programs that can be used to test the security of computer systems. If you know any other great Kali Linux programs that have been overlooked but deserve a place in this article, write in the comments!

Offers an already established list of penetration testing programs and utilities. From the menu on the top right, you can see that they are already grouped by purpose in the drop-down menu. Divided into 13 groups by purpose, item 14 - applications for everyday tasks: player, defragmenter, opiskovik, dictionary. In general, everything that makes Kali not just a hacking tool, but also a normal OS for the usual work.

You can expand the list of special utilities:

With each new version, the list in each group is replenished. Let's start in order and with a quick overview. All the same, you will have to consider some of them on separate examples, and some you will never touch due to "obsolescence". As you expand the groups and subgroups, you will notice that most of them are decorated with the Kali icon. This means that this is a tool that understands only special commands and is launched from a terminal window. Its execution will be expressed as batch. And the first launch is almost always accompanied by a list of command attributes in the form of help.

Information gathering - gathering information

The tools collected here facilitate the collection of data about the selected victim. Basically, here are collected programs that determine the type of victim's device and the protocols it uses to connect to the network. The flagship among the presented tools is Dmitry.

Vulnerability Analysis - analysis for vulnerability

The tools in this section are focused on exposing system vulnerabilities. You start using the utilities from this section after “working” with those that you know from the previous one. Apps are scanned for kodo-bloopers and stress resistance.

Web Applications - web applications

These tools are used to audit and exploit () vulnerabilities in web servers, and you can also find web tools for network services. But not only that. Proxy servers can also be found here. The most popular program on the list is, of course, BurpSuite: Internet traffic proxying and analysis.

Database Assessment

Tools for testing SQL are grouped here.

Password Attacks - password attacks

As the name implies, the main purpose of the utilities is a brute-force attack and offline dictionary selection. There are utilities for extracting passwords from hashes. The brightest representative of the group is John The Riper (John-the-Riper or simply John).

Wireless Attacks - attacks on wireless networks

The utilities from here are for vulnerabilities found in wireless protocols. All the most famous utilities and scripts that will allow us to infiltrate someone else's signal are collected in this directory. Some of them are already outdated, some have a certain potential. But besides, as expected, WiFI hacking, here you can find utilities for working with Bluetooth devices and chips that are sewn to us in supermarkets.

Exploitation Tools - exploit tools

Tools from here are used to exploit system vulnerabilities and analyze the presence of these very vulnerabilities for the selected target. The purpose of these tools is to show how a discovered vulnerability can be exploited. This is where the Metasploit environment lies - it does not require presentation.

Sniffing and Spoofing - sniffing and forgery

These Kali Linux programs are used to manipulate network packets, study protocols, capture these packets and, finally, web spoofing (deceiving the system by inserting data and then capturing the victim's data). Shark - she is Wireshark - the most popular tool in the section.

Post Exploitation - Securing Success

Utilities of the category are used if a hacker has managed to "hook" on a compromised system or network. Indeed, it is not uncommon for compromised systems to be detected by repeated point strikes through alternative paths and paths. If the attack succeeds once, the hacker will definitely consolidate the success and trample the constant path to the victim. Section tools are activated inside the victim's application or server.

Reverse Engineering - reverse engineering

As part of this blog with a tricky name, there are Kali Linux programs that are designed to disable debugging and executable programs and utilities. The main goal of these programs is to analyze how the program works so that it can be copied, corrected, given a slightly different look ... pass off as your own in a week. ). These programs are also successfully used to analyze malicious utilities in order to see firsthand what harm and in what place they do. This means that it will be useful for software developers to find security holes in their programs.

Forensics - assessment

Utilities for monitoring and analyzing network traffic and applications. They are actively used to analyze the operation of the application for the presence of traces of malware or to investigate the sources and places of intrusion of the intruder.

Reporting Tools - reporting tools

These utilities use a technique to collect and display information found during the infiltration process.

System Services - system services

These are the internal utilities of Kali herself. From here services and processes can be shut down and started. Collected into groups BeEF, Dradis, HTTP, Metasploit, MySQL, and SSH.

Read: 550







2021 gtavrl.ru.