top of page

Kali Linux Operating System

Kali Linux is a Debian-based Linux distribution that comes with a plethora of pre-installed tools to help with information security tasks like ethical hacking.



Kali Linux is a specially designed OS for network analysts, Penetration testers, or in simple words, it is for those who work under the umbrella of cybersecurity and analysis. The official website of Kali Linux is Kali.org. It gained its popularity when it was practically used in Mr. Robot Series. It was not designed for general purposes, it is supposed to be used by professionals or by those who know how to operate Linux/Kali. To know how to install Kali Linux check its official documentation.


Kali Linux is to be used by those who are professional penetration testers, cybersecurity experts, ethical hackers, or those who know how to operate it. In simple words, if you know how to use Linux and its terminal commands, architecture, system, and file management then you are good to go with Kali Linux. And if you are not, then we will recommend you first start with ubuntu distribution and get your hands on Linux and after sufficient practice, you could give Kali Linux a try. This will not only save your time of searching on the internet but also will make you use it with ease. However, if you’re a professional penetration tester or studying penetration testing, there’s no better toolkit than Kali Linux.



History :

It was developed by Mati Aharoni and Devon Kearns of Offensive Security through the rewrite of BackTrack, their previous information security testing Linux distribution based on Knoppix. Originally, it was designed with a focus on kernel auditing, from which it got its name KernelAuditingLinux. The name is sometimes incorrectly assumed to come from Kali the Hindu goddess. The third core developer, Raphaël Hertzog, joined them as a Debian expert.


Kali Linux is based on the Debian Testing branch. Most packages Kali uses are imported from the Debian repositories.


Kali Linux's popularity grew when it was featured in multiple episodes of the TV series Mr. Robot. Tools highlighted in the show and provided by Kali Linux include Bluesniff, Bluetooth Scanner (btscanner), John the Ripper, Metasploit Framework, Nmap, Shellshock, and Wget.

Version History

The first version, 1.0.0 "moto", was released in March 2013.

With version 2019.4 in November 2019, the default user interface was switched from GNOME to Xfce, with a GNOME version still available.

With version 2020.3 in August 2020, the default shell was switched from Bash to ZSH, with Bash remaining as an option.


Requirements

Kali Linux requires:

  • A minimum of 20GB hard disk space for installation depending on the version, Version 2020.2 requires at least 20GB.

  • A minimum of 2GB RAM for i386 and AMD64 architectures.

  • A bootable CD-DVD drive or a USB stick.

  • A minimum of an Intel Core i3 or an AMD E1 processor for good performance.

The recommended hardware specification for a smooth experience are:

  • 50 GB of hard disk space, SSD preferred

  • At least 2048 MB of RAM



Installation:

Step 1: Once the machine is powered up, you will be prompted to select your preferred installation mode in the GRUB menu. Select graphical install and continue.


Step 2: Next couple of screens will ask you to select locale information such as your preferred language, your country location and, keyboard layout.



Step 3: Once through the local information, the loader will automatically install some additional components and configure your network related settings. Then the installer will prompt for a hostname and domain for this installation. Provide appropriate information for the environment and continue installing.



Step 4: Set a password for your Kali Linux machine and hit continue. DO NOT FORGET THIS PASSWORD.




Step 5: After the password is set, the installer will prompt you to set the time zone and then pauses at the disk partitioning. The installer will now provide you four choices about the partitions of the disk. The easiest option for you is to use ‘Guided – Use Entire Disk’. Experienced users can use the “Manual” partitioning method for more granular configuration options.



Step 6: Select the partitioning disk (the recommended option is all files in one partition for new users) & then hit on continue.



Step 7: Confirm all changes to be made to the disk on the host machine. Be aware that if you continue it will ERASE DATA ON THE DISK.



On you confirm the partition changes, the installer will run through the process of installing the files. Let it install the system automatically, this may take a while…


Step 8: Once the necessary files are installed, system will ask you if you want to set up a network mirror to obtain future pieces of software and updates. Be sure to enable this functionality if you wish to use the Kali repositories.



Let it configure the package manager related files then…


Step 9: Next you will be asked to install the GRUB boot loader. Select ‘Yes’ and pick the device to write the necessary boot loader information to the hard drive which is required to boot Kali.



Step 10: Once the installer finishes installing GRUB to the disk, click on continue to finish the installation, it will install some final stage files.




Features:

  • Full customisation of Kali ISOs. With the use of metapackages optimized for specific need sets of a security professional and a highly accessible ISO customization process a optimized version of Kali for your specific needs is always easy to generate. Kali Linux is heavily integrated with live-build, allowing endless flexibility in customizing and tailoring every aspect of your Kali Linux ISO images. This can be shown with our basic example build recipes, to our Kali ISO of doom recipe, which shows the types and complexity of customizations possible - build a self installing, reverse VPN auto-connecting, network bridging Kali image - for the perfect hardware backdoor.

  • Live USB Boot. This allows you to place Kali onto a USB device, and boot without touching the host operating system (perfect also for any forensics work!). With optional persistence volume(s) you can have opt to pick what file system to use when Kali starts up allowing for files to be saved in between sessions, creating multiple profiles. Each persistence volume can be encrypted essential feature needed in our industry. If that is not enough, we also have LUKS nuke option, allowing you to quickly control the destruction of data.

  • Kali Undercover. Using Kali in an environment you don’t want to draw attention to yourself? Kali Undercover is perfect to not stand out in a crowd by blending to a familiar operating system that most people recognize to stop shoulder surfers.

  • Win-KeX. Using Kali on WSL? This provides a Kali Desktop Experience for Windows Subsystem for Linux, with seamless windows, clipboard sharing, audio support and more.

  • Kali NetHunter. Kali on your (Android) phone. This covers multiple items, such as a ROM overlay for multiple devices, NetHunter App, as well as NetHunter App Store. On top of this, you also boot into a “full desktop” using chroot & containers, as well as “Kali NetHunter Desktop Experience (KeX)”.

  • Kali Everywhere. A version of Kali is always close to you no matter where you need it. Let it be; ARM, Bare Metal, Cloud (AWS, Azure), Containers (Docker, LXD), Virtual Machines (VirtualBox, VMware), WSL, and so on - is all available.

  • Kali ARM. Supporting over a dozen different ARM devices and common hardware such as Raspberry Pi, Odroid, Beaglebone, and more. We offer pre-generated images, ready to be used as well as build-scripts to produce more. We’re very active in the ARM arena and constantly add new interesting hardware to our repertoire.

  • The industry standard. Kali Linux is the undisputed industry standard Open-source penetration testing platform.


Advantages:

  • It has 600+ Penetration testing and network security tools pre-installed.

  • It is completely free and open source. So you can use it for free and even contribute for its development.

  • It supports many laguages.

  • Great for those who are intermediate in linux and have their hands on Linux commands.

  • Could be easily used with Rasberry Pi.


Disadvantages:

  • It is not recommended for those who are new to linux and want to learn linux.(As it is Penetration Oriented)

  • It is a bit slower.

  • Some software may malfunction.



Source: wikipedia , kali linux


Sofia Sondh

The Tech Platform

0 comments
bottom of page