Introduction to Kali

What is Kali linux?

Kali is the latest and greatest version of the ever popular Backtrack Linux penetration testing distribution.

The creators of the Backtrack series kept Kali in a format very similar to Backtrack, so anyone familiar with the older Backtrack platform will feel right at home.

Kali has been re-vamped from the ground up to be the best and most feature rich Ethical Hacking/ Pentesting distribution available.

Kali also runs on more hardware devices greatly increasing your options for computer security penetration testing or “pentesting” systems.

If you are coming to Kali from a Backtrack background, after a short familiarization period you should find that everything is very similar and your comfort level should grow very quickly.

If you are new to Kali, once you get used to it, you will find an easy to use security testing platform that includes hundreds of useful and powerful tools to test and help secure your network systems.

Why Use Kali Linux?

Kali includes over 300 security testing tools.

A lot of the redundant tools from Backtrack have been removed and the tool interface streamlined.

You can now get to the most used tools quickly as they appear in a top ten security tool menu.

You can also find these same tools and a plethora of others all neatly categorized in the menu system.

Kali allows you to use similar tools and techniques that a hacker would use to test the security of your
network so you can find and correct these issues before a real hacker finds them.


An Ethical Hacker or Penetration Tester (good guys hired to find the holes before an attacker does) mimics many of these techniques, using parameters and guidelines set up with corporate management, to find security issues.

They then report their findings to management and assist in correcting the issues.

We will not be covering every step in the process, but will show you many of the techniques that are used, and how to defend against them.

I would think the biggest drive to use Kali over commercial security solutions is the price.

Security testing tools can be extremely costly, Kali is free! Secondly, Kali includes open source versions of
numerous commercial security products, so you could conceivably replace costly programs by simply
using Kali.

All though Kali does includes several free versions of popular software programs that can be upgraded to the full featured paid versions and used directly through Kali.

There really are no major tool usage differences between Backtrack and Kali.

Kali is basically Backtrack version 6, or the latest version of Backtrack.

But it has been completely retooled from the ground up, making software updates and additions much easier.

In Backtrack updating some programs seemed to break others, in Kali, you update everything using the
Kali update command which keeps system integrity much better.

Simply update Kali and it will pull down the latest versions of the included tools for you.

Just a note of caution, updating tools individually could break Kali, so running the Kali update is always the best way to get the latest packages for the OS.

I must admit though, some tools that I liked in the original Backtrack are missing in Kali.

It is not too big of a deal as another tool in Kali most likely does the same or similar thing.
And then again you can install other programs you like if needed.

In addition to stand alone and virtual machine instances of Kali, I also use Kali on a Raspberry Pi - a
mini credit card sized ARM based computer.

With Kali, you can do almost everything on a Pi that you could do on a full sized system.

In my book I will cover using the PI as a security testing platform including testing Wireless networks.

Testing networks with a computer you could fit in your pocket, how cool is that?

Though Kali can’t possibly contain all the possible security tools that every individual would prefer,
it contains enough that Kali could be used from beginning to end.

Don’t forget that Kali is not just a security tool, but a full-fledged Linux Operating System.

So if your favorite tool runs under Linux, but is not included, most likely you can install and run it in Kali.

Ethical Issues

Using Ethical Hacking a security tester basically acts like a hacker.

He uses tools and techniques that a hacker would most likely use to test a target network’s security.

The difference is, the penetration tester is hired by the company to test its security and when done reveals to the leadership team how they got in and what they can do to plug the holes.

The biggest issue I see in using these techniques is ethics and law.

Some security testing techniques that you can perform with Kali and its included tools are actually illegal to do in some areas.
So it is important that users check their local, State and Federal laws before using Kali.

Also, you may have some users that try to use Kali, a very powerful set of tools, on a network that
they do not have permission to do so.

Or they will try to use a technique they learned but may have notmastered on a production network.

All of these are potential legal and ethical issues.



Comments

Popular Posts