kali linux.pptx

Post on 12-Aug-2015

219 views 9 download

Tags:

transcript

KALI LINUX

"The quieter you become, the more you are able to hear”

Presented by: Anumeha BhatnagarB.tech [C.S]Moradabad institute of technology

1

Table of contents..

2

● LINUX

● LINUX distributions

● KALI LINUX

● KALI on android

● KALI v/s windows

● Penetration testing● Penetration testing tools

● Top 10 kali tool

● some other tools

● Version of UNIX

● Linus Torvalds – the creator of Linux kernel

● Open source operating system

● Source code available

● Security

LINUX

● Debian GNU/Linux

● Gentoo

● Fedora (Red Hat)

● Slackware

● OpenSUSE(SUSE)

● Ubuntu

● Arch Linux

LINUX Distributions

4

● Debian-derived Linux distribution, designed for digital

forensics and penetration testing

● From the creators of BackTrack comes Kali Linux, the most

advanced penetration testing distribution created till now

● Supported platform of the Metasploit a tool for

developing and executing security exploits

● Pre Installed with over 600 penetration-testing

programs

KALI LINUX

5

LINUX on Android

6

Linux Deploy● Supported distributions: Debian, Ubuntu, Arch Linux, Fedora,

openSUSE, Kali Linux, Gentoo

● Installation type: file, partition, directory

● Supported file systems: ext2, ext3, ext4

● Supported languages: English, Russian

7

Prerequisites for Kali● A device running Android 2.1 and above, rooted.

● At least 5 GB free space on internal or external storage.

● A fast, wireless internet connection.

● Patience to wait for a distribution to bootstrap from the network.

8

9

INSTALLING LINUX

Linux vs windows

10

sources LINUX Windows

cost free for everyone $119 - $199.99

development and distributions

open source development developed and distributed by microsoft

Licence free Proprietary

Update Methods different windows update

Default user interface Gnome or KDE (Depends on distro)

Graphical (Windows Aero)

PENETRATION TESTINGWhy pen test?

What does it includes:

● Prevent data breach

● Test your security controls

● Ensure system security

● Test the ability of n/w

defenders

● Reconnaissance

● Port scanning.

● Attempting to break

in

● Reporting back the

findings.11

● Whois : information

gathering step..

● Maltego : for information

gathering step..

● Hydra : for brute force step..

● Vega : for Vulnerability

analysis..

Penetration testing tools

12

kali security tools● Aircrack-ng● Burpsuite● Hydra● John● Maltego● Nmap● Owasp-zap● Sqlmap● Wireshark

13

References● www.packtpub.com/web-penetration-testing-with-kali-

linux/book

● http://en.wikipedia.org/wiki/Penetration_test

● http://en.wikipedia.org/wiki/Kali_Linux

● http://en.wikipedia.org/wiki/Whois

● http://en.wikipedia.org/wiki/Linux_distribution

● http://www.kali.org/

14

15

THANKYOU

16

your queries plesase..