Course Teacher :
Tanjina Akter
Lecturer , Department Of CSE
Presented By :
Group id’s : ( 19300016 , 19300038 , 19300137 , 19300101 , 19200019 )
(Aarafath Islam, Asif Al Mahmud, Tahsin Sumiya, Sumaiya Sinja,
Tanjim Islam)
• COURSE TITTLE : OPERARTING SYTEM LAB
• CODE : CSE-316
Presentation on
Kali Linux
● Introduction
● Basic Architecture of kali linux kernel
● Use of Kali linux
● Installation
● Features
● Tools And Packeges of Kali linux
● Command system
● Basic program open, run , compile in linux termial
● Conclusion
Contents
Kali Linux is a Debian—derived Linux distribution And a member of UNIX OS Family
Maintained and Funded by Offensive Security Limited
Prima Digital For Penetration Testing and Digital Forensics
Developed by Mati Aharoni and Devon Kearns of Offensive Security
Rewrite of Backtrack.
INTRODUCTION
Basic Kali Linux Kernel Architecture
● It is FREE !!!
● 300+ applications, from password crackers to digital forensics
software.
● Vast wireless device support (ARM processors).
● Completely Customizable.
● Multilingual Support.
● Secure Development Environment.
● Open source Git tree.
● Filesystem Hierarchy Standard (FHS) Compliant.
● Gnu Privacy Guard (GPG) secure signed packages and repos.
Why Use Kali Linux
kali.org/downloads (v1.0.9a – 6 October 2014)
32-bit, 64-bit, ARMEL and ARMHF ISOs
Kali minimal image (v1.0.6) in Amazon EC2 (Free Tier eleigible)
Images for VMWare, Raspberry Pi, Beaglebone Black, HP Chromebook,
Cubieboard 2, CuBox, EfikaMax, Odroid U2/XU/XU3, Samsung
Chromebook, Utilite Pro, Galaxy Note, SS808 at:
www.offensive-security.com/kali-linux-vmware-arm-image-download/
Google Nexus 5/7/10 (NetHunter) www.kali.org/kali-linux-nethunter/
Installation
Root password is “toor” (Change this!)
Or build your own:
apt-get install git live-build cdebootstrap
git clone git://git.kali.org/live-build-config.git
cd live-build-config
lb config
lb build
Make sure that these are in /etc/apt/sources.list
deb http://http.kali.org/kali kali main non-free contrib
deb-src http://http.kali.org kali main non-free contrib
Installation (Cont.)
● Switched from Ubuntu to Debian.
● FHS and Debian compliant.
● Can now bootstrap and customize Kali ISOs.
● Streaming security and package updates from Debian.
● Expanded ARM development.
● Custom Kernel, patched for injection
● GPG signed packages and repositories
Kali’s New Features
● Easy upgrade to future versions
● Customizable desktop environment.
Automatable Kali Installations.
● Streamlined Development Process.
● Long Term Tool Packaging and Maintenance.
Kali’s New Fetures (Cont.)
● apt-cache show kali-linux-pwtools | grep Depends
● Depends: kali-linux, kali-linux-gpu, chntpw, cmospwd, crunch,
dbpwaudit, fcrackzip, findmyhash, gpp-decrypt, hash-identifier,
hashcat, hashcat-utils, hashid, hydra, hydra-gtk, john, johnny, keimpx,
maskprocessor, medusa, mimikatz, ncrack, ophcrack, ophcrack-cli,
pack, passing-the-hash, patator, phrasendrescher, pipal, polenum,
rainbowcrack, rcracki-mt, rsmangler, samdump2, seclists, sipcrack,
sipvicious, sqldict, statsprocessor, sucrack, thc-pptp-bruter, truecrack,
twofi, wce, wordlists
Password cracking
apt-cache show kali-linux-pwtools | grep Depends
>>Depends: kali-linux, aircrack-ng, burpsuite, hydra, john, maltego,
maltego-teeth, metasploit, metasploit-framework, nmap, zaproxy, sqlmap,
wireshark
● Aircrack-ng – 802.11 WEP and WPA/WPA2-PSK key cracking
● Burpsuite – Extensible tool for testing web applications – intercepting
proxy, scanner, spider + more
● Hydra – fast network login cracker
● John (the Ripper) – finds weak user passwords from password files
Top 10 Tools
● Maltego – intelligence and forensics for gathering
information
● Metasploit – Vulnerability exploitation framework
● Nmap – network scanning
● Zaproxy – OWASP Zed Attack Proxy for finding web
vulnerabilities
● SQLmap – detect and exploit SQLi
● Wireshark – network packet capture & analysis
Top 10 Tools (Cont.)
Meta-Packages
 apt-get update && apt-cache show kali-linux
 kali-linux – Base Linux system
 kali-linux-full – Default Kali Linux install
 kali-linux-all – All available packages
 kali-linux-sdr – Software Defined Radio
 kali-linux-wireless – Wireless tools
Meta-Packages (Cont.)
● kali-linux-gpu – GPU powered tools
● kali-linux-web – WebApp assessment tools
● kali-linux-forensic – Forensic tools
● kali-linux-voip – VoIP tools
● kali-linux-pwtools – Password Cracking tools
● kali-linux-top10 – The most used tools
● kali-linux-rfid – Radio Frequency ID tools
Terminal ( Linux Command )
o Launch a terminal from here desktop’s
application menu and you will see the
bash shell.
o Everything launch here — from
graphical applications like Firefox to
command-line utilities — is a program.
o Pressing Enter after typing a command
to run it.
o Terminal commands can also accept
arguments.
o The types of arguments can use
depends on the program.
Opening files and folders in kali Linux
We can open any folder or file in linux just like windows but there
is another way to open files and folder in kali linux using teminal.
Openning files and folders in kali linux (Cont.)
● First go to terminal > then list all the directory
using ‘ ls ‘ command.
● Then goto the file or folder as wanted by using
‘cd’ command.
● This is how a folder is opened . Now again type
‘ls’ command to see the all the files are in the
folder .
● To open the file from the folder type
‘okular<space>full file name with the extention.
Thats how files are opened in kali linux
$ls
$cd folder_name
$ls
$okular file.txt
Linux Basic Program
● Here we can see a basic Linux program how
to run a C file
● First we create a C file using cat >file name
then wrote the c program then we run the
program in terminal using ‘ gcc -o file_name
file_name.C(extention) >> ./file_name
● By using these commands we successfully
run or compile a basic program in terminal
Advantages of Kali Linux
The following are the advantages of Kali Linux:
● More than 600 penetration tools included
● file-system hierarchy standard
● Open development tree
● Multiple-language support
● Completely customizable
● Free (as in beer) and always will be
● Wide-ranging wireless device support
Disadvantage of Kali Linux
There are various disadvantages of Kali Linux:
● Kali Linux is a little bit slower.
● In Kali Linux, few software may malfunction.
● It is not advised for individuals who are new to Linux and wish to
learn the operating system. (Because Kali Linux is Penetration
Oriented).
Kali Linux is proved to be very useful and completely free
Operating System that can be used for the penetration
testing. Penetration testing requires lots of time and
patience to get the results and to get them repaired.
>>This operating system use only for security purpose and network
penetration and educational purpose.
Conclusion
Thank You
END

Kali Linux-Operating System Presentation.pptx

  • 1.
    Course Teacher : TanjinaAkter Lecturer , Department Of CSE Presented By : Group id’s : ( 19300016 , 19300038 , 19300137 , 19300101 , 19200019 ) (Aarafath Islam, Asif Al Mahmud, Tahsin Sumiya, Sumaiya Sinja, Tanjim Islam) • COURSE TITTLE : OPERARTING SYTEM LAB • CODE : CSE-316
  • 2.
  • 3.
    ● Introduction ● BasicArchitecture of kali linux kernel ● Use of Kali linux ● Installation ● Features ● Tools And Packeges of Kali linux ● Command system ● Basic program open, run , compile in linux termial ● Conclusion Contents
  • 4.
    Kali Linux isa Debian—derived Linux distribution And a member of UNIX OS Family Maintained and Funded by Offensive Security Limited Prima Digital For Penetration Testing and Digital Forensics Developed by Mati Aharoni and Devon Kearns of Offensive Security Rewrite of Backtrack. INTRODUCTION
  • 5.
    Basic Kali LinuxKernel Architecture
  • 6.
    ● It isFREE !!! ● 300+ applications, from password crackers to digital forensics software. ● Vast wireless device support (ARM processors). ● Completely Customizable. ● Multilingual Support. ● Secure Development Environment. ● Open source Git tree. ● Filesystem Hierarchy Standard (FHS) Compliant. ● Gnu Privacy Guard (GPG) secure signed packages and repos. Why Use Kali Linux
  • 7.
    kali.org/downloads (v1.0.9a –6 October 2014) 32-bit, 64-bit, ARMEL and ARMHF ISOs Kali minimal image (v1.0.6) in Amazon EC2 (Free Tier eleigible) Images for VMWare, Raspberry Pi, Beaglebone Black, HP Chromebook, Cubieboard 2, CuBox, EfikaMax, Odroid U2/XU/XU3, Samsung Chromebook, Utilite Pro, Galaxy Note, SS808 at: www.offensive-security.com/kali-linux-vmware-arm-image-download/ Google Nexus 5/7/10 (NetHunter) www.kali.org/kali-linux-nethunter/ Installation
  • 8.
    Root password is“toor” (Change this!) Or build your own: apt-get install git live-build cdebootstrap git clone git://git.kali.org/live-build-config.git cd live-build-config lb config lb build Make sure that these are in /etc/apt/sources.list deb http://http.kali.org/kali kali main non-free contrib deb-src http://http.kali.org kali main non-free contrib Installation (Cont.)
  • 9.
    ● Switched fromUbuntu to Debian. ● FHS and Debian compliant. ● Can now bootstrap and customize Kali ISOs. ● Streaming security and package updates from Debian. ● Expanded ARM development. ● Custom Kernel, patched for injection ● GPG signed packages and repositories Kali’s New Features
  • 10.
    ● Easy upgradeto future versions ● Customizable desktop environment. Automatable Kali Installations. ● Streamlined Development Process. ● Long Term Tool Packaging and Maintenance. Kali’s New Fetures (Cont.)
  • 11.
    ● apt-cache showkali-linux-pwtools | grep Depends ● Depends: kali-linux, kali-linux-gpu, chntpw, cmospwd, crunch, dbpwaudit, fcrackzip, findmyhash, gpp-decrypt, hash-identifier, hashcat, hashcat-utils, hashid, hydra, hydra-gtk, john, johnny, keimpx, maskprocessor, medusa, mimikatz, ncrack, ophcrack, ophcrack-cli, pack, passing-the-hash, patator, phrasendrescher, pipal, polenum, rainbowcrack, rcracki-mt, rsmangler, samdump2, seclists, sipcrack, sipvicious, sqldict, statsprocessor, sucrack, thc-pptp-bruter, truecrack, twofi, wce, wordlists Password cracking
  • 12.
    apt-cache show kali-linux-pwtools| grep Depends >>Depends: kali-linux, aircrack-ng, burpsuite, hydra, john, maltego, maltego-teeth, metasploit, metasploit-framework, nmap, zaproxy, sqlmap, wireshark ● Aircrack-ng – 802.11 WEP and WPA/WPA2-PSK key cracking ● Burpsuite – Extensible tool for testing web applications – intercepting proxy, scanner, spider + more ● Hydra – fast network login cracker ● John (the Ripper) – finds weak user passwords from password files Top 10 Tools
  • 13.
    ● Maltego –intelligence and forensics for gathering information ● Metasploit – Vulnerability exploitation framework ● Nmap – network scanning ● Zaproxy – OWASP Zed Attack Proxy for finding web vulnerabilities ● SQLmap – detect and exploit SQLi ● Wireshark – network packet capture & analysis Top 10 Tools (Cont.)
  • 14.
    Meta-Packages  apt-get update&& apt-cache show kali-linux  kali-linux – Base Linux system  kali-linux-full – Default Kali Linux install  kali-linux-all – All available packages  kali-linux-sdr – Software Defined Radio  kali-linux-wireless – Wireless tools
  • 15.
    Meta-Packages (Cont.) ● kali-linux-gpu– GPU powered tools ● kali-linux-web – WebApp assessment tools ● kali-linux-forensic – Forensic tools ● kali-linux-voip – VoIP tools ● kali-linux-pwtools – Password Cracking tools ● kali-linux-top10 – The most used tools ● kali-linux-rfid – Radio Frequency ID tools
  • 16.
    Terminal ( LinuxCommand ) o Launch a terminal from here desktop’s application menu and you will see the bash shell. o Everything launch here — from graphical applications like Firefox to command-line utilities — is a program. o Pressing Enter after typing a command to run it. o Terminal commands can also accept arguments. o The types of arguments can use depends on the program.
  • 17.
    Opening files andfolders in kali Linux We can open any folder or file in linux just like windows but there is another way to open files and folder in kali linux using teminal.
  • 18.
    Openning files andfolders in kali linux (Cont.) ● First go to terminal > then list all the directory using ‘ ls ‘ command. ● Then goto the file or folder as wanted by using ‘cd’ command. ● This is how a folder is opened . Now again type ‘ls’ command to see the all the files are in the folder . ● To open the file from the folder type ‘okular<space>full file name with the extention. Thats how files are opened in kali linux $ls $cd folder_name $ls $okular file.txt
  • 19.
    Linux Basic Program ●Here we can see a basic Linux program how to run a C file ● First we create a C file using cat >file name then wrote the c program then we run the program in terminal using ‘ gcc -o file_name file_name.C(extention) >> ./file_name ● By using these commands we successfully run or compile a basic program in terminal
  • 20.
    Advantages of KaliLinux The following are the advantages of Kali Linux: ● More than 600 penetration tools included ● file-system hierarchy standard ● Open development tree ● Multiple-language support ● Completely customizable ● Free (as in beer) and always will be ● Wide-ranging wireless device support
  • 21.
    Disadvantage of KaliLinux There are various disadvantages of Kali Linux: ● Kali Linux is a little bit slower. ● In Kali Linux, few software may malfunction. ● It is not advised for individuals who are new to Linux and wish to learn the operating system. (Because Kali Linux is Penetration Oriented).
  • 22.
    Kali Linux isproved to be very useful and completely free Operating System that can be used for the penetration testing. Penetration testing requires lots of time and patience to get the results and to get them repaired. >>This operating system use only for security purpose and network penetration and educational purpose. Conclusion
  • 23.