SlideShare une entreprise Scribd logo
1  sur  8
Kali
Linux
Presented by: saif omar
Content
Page
1.What is Kali?
2.Development
3.Supported platforms
4.Features
5.Popular Culture
6.Security-focused
operating system
What is Kali?
Kali Linux is a Debian-derived Linux distribution
designed for digital forensics and penetration testing. It
is maintained and funded by Offensive Security Ltd.
Mati Aharoni, Devon Kearns and Raphaël Hertzog are
the core developers.
Development
Kali Linux is based on Debian
Jessie. Most packages Kali
uses are imported from the
Debian repositories.
Kali Linux is developed in a
secure location with only a
small number of trusted people
that are allowed to commit
packages, with each package
being signed by the developer.
Supported platforms
Kali Linux is distributed in 32- and 64-bit
images for use on hosts based on the x86
instruction set and as an image for the ARM
architecture for use on the BeagleBoard
computer and on Samsung's ARM
Chromebook.
Features
Kali Linux has a dedicated project set-
aside for compatibility and porting to
specific Android devices, called Kali Linux
NetHunter.
It is the first Open Source Android
penetration testing platform for Nexus
devices, created as a joint effort between
the Kali community member “BinkyBear”
and Offensive Security. It supports
Wireless 802.11 frame injection, one-click
MANA Evil Access Point setups, HID
keyboard (Teensy like attacks), as well as
Bad USB MITM attacks.
Popular Culture
The logo of Kali Linux appears on the
background in the activist and
cybersecurity related TV series Mr. Robot
(2015).
Security-focused
operating system
As such, something can be secure without being "security-focused." For
example, almost all of the operating systems mentioned here are faced with
security bug fixes in their lifetime; however, they all strive to consistently
approach all generic security flaws inherent in their design with new ideas in an
attempt to create a secure computing environment. Security-focused does not
mean security-evaluated operating system, which refers to operating systems
that have achieved certification from an external security-auditing organization.

Contenu connexe

Tendances

Tendances (19)

Kali linux summarised
Kali linux summarisedKali linux summarised
Kali linux summarised
 
Kali Linux
Kali LinuxKali Linux
Kali Linux
 
Kali linux
Kali linuxKali linux
Kali linux
 
Kali linux
Kali linuxKali linux
Kali linux
 
kali linux Presentaion
 kali linux Presentaion kali linux Presentaion
kali linux Presentaion
 
penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux ppt
 
Kali Linux
Kali LinuxKali Linux
Kali Linux
 
kali linux
kali linuxkali linux
kali linux
 
Kali Linux
Kali LinuxKali Linux
Kali Linux
 
kali linux
kali linux kali linux
kali linux
 
Linux/Unix Night - (PEN) Testing Toolkits (English)
Linux/Unix Night - (PEN) Testing Toolkits (English)Linux/Unix Night - (PEN) Testing Toolkits (English)
Linux/Unix Night - (PEN) Testing Toolkits (English)
 
Kali linux and some features [view in Full screen mode]
Kali linux and some features [view in Full screen mode]Kali linux and some features [view in Full screen mode]
Kali linux and some features [view in Full screen mode]
 
BASIC OVERVIEW OF KALI LINUX
BASIC OVERVIEW OF KALI LINUXBASIC OVERVIEW OF KALI LINUX
BASIC OVERVIEW OF KALI LINUX
 
Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014
 
Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...
Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...
Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...
 
(03 2013) guide to kali linux
(03 2013)   guide to kali linux(03 2013)   guide to kali linux
(03 2013) guide to kali linux
 
Kali presentation
Kali presentationKali presentation
Kali presentation
 
Kali linux os
Kali linux osKali linux os
Kali linux os
 
Kalilinux
KalilinuxKalilinux
Kalilinux
 

Similaire à Kalilinux

technical-presentation-kali-linux.pptx hakkında
technical-presentation-kali-linux.pptx hakkındatechnical-presentation-kali-linux.pptx hakkında
technical-presentation-kali-linux.pptx hakkında
NuhAzgnolu1
 
Contain your risk: Deploy secure containers with trust and confidence
Contain your risk: Deploy secure containers with trust and confidenceContain your risk: Deploy secure containers with trust and confidence
Contain your risk: Deploy secure containers with trust and confidence
Black Duck by Synopsys
 

Similaire à Kalilinux (20)

Kali Linux
Kali Linux Kali Linux
Kali Linux
 
Kal i linux
Kal i linuxKal i linux
Kal i linux
 
Kali linux
Kali linuxKali linux
Kali linux
 
Operating system
Operating systemOperating system
Operating system
 
Operating project
Operating projectOperating project
Operating project
 
Kali Linux
Kali LinuxKali Linux
Kali Linux
 
Unleash the Power: How to Install Kali Linux With a Twist
Unleash the Power: How to Install Kali Linux With a TwistUnleash the Power: How to Install Kali Linux With a Twist
Unleash the Power: How to Install Kali Linux With a Twist
 
technical-presentation-kali-linux.pptx
technical-presentation-kali-linux.pptxtechnical-presentation-kali-linux.pptx
technical-presentation-kali-linux.pptx
 
technical-presentation-kali-linux.pptx hakkında
technical-presentation-kali-linux.pptx hakkındatechnical-presentation-kali-linux.pptx hakkında
technical-presentation-kali-linux.pptx hakkında
 
Kali kinux1
Kali kinux1Kali kinux1
Kali kinux1
 
kali linix
kali linixkali linix
kali linix
 
Kali linux.ppt
Kali linux.pptKali linux.ppt
Kali linux.ppt
 
Intro to Kali Linux -.pptx
Intro to Kali Linux -.pptxIntro to Kali Linux -.pptx
Intro to Kali Linux -.pptx
 
Moby Open Source Summit North America 2017
Moby Open Source Summit North America 2017Moby Open Source Summit North America 2017
Moby Open Source Summit North America 2017
 
Contain your risk: Deploy secure containers with trust and confidence
Contain your risk: Deploy secure containers with trust and confidenceContain your risk: Deploy secure containers with trust and confidence
Contain your risk: Deploy secure containers with trust and confidence
 
Applied Security for Containers, OW2con'18, June 7-8, 2018, Paris
Applied Security for Containers, OW2con'18, June 7-8, 2018, ParisApplied Security for Containers, OW2con'18, June 7-8, 2018, Paris
Applied Security for Containers, OW2con'18, June 7-8, 2018, Paris
 
Take a step forward from user to maintainer or developer in open source secur...
Take a step forward from user to maintainer or developer in open source secur...Take a step forward from user to maintainer or developer in open source secur...
Take a step forward from user to maintainer or developer in open source secur...
 
Design, Build,and Maintain the Embedded Linux Platform
Design, Build,and Maintain the Embedded Linux PlatformDesign, Build,and Maintain the Embedded Linux Platform
Design, Build,and Maintain the Embedded Linux Platform
 
15 hour ali Linux is a unique distribution of Linux in that
15 hour ali Linux is a unique distribution of Linux in that 15 hour ali Linux is a unique distribution of Linux in that
15 hour ali Linux is a unique distribution of Linux in that
 
Linux
Linux Linux
Linux
 

Dernier

Dernier (20)

Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 

Kalilinux

  • 2. Content Page 1.What is Kali? 2.Development 3.Supported platforms 4.Features 5.Popular Culture 6.Security-focused operating system
  • 3. What is Kali? Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. Mati Aharoni, Devon Kearns and Raphaël Hertzog are the core developers.
  • 4. Development Kali Linux is based on Debian Jessie. Most packages Kali uses are imported from the Debian repositories. Kali Linux is developed in a secure location with only a small number of trusted people that are allowed to commit packages, with each package being signed by the developer.
  • 5. Supported platforms Kali Linux is distributed in 32- and 64-bit images for use on hosts based on the x86 instruction set and as an image for the ARM architecture for use on the BeagleBoard computer and on Samsung's ARM Chromebook.
  • 6. Features Kali Linux has a dedicated project set- aside for compatibility and porting to specific Android devices, called Kali Linux NetHunter. It is the first Open Source Android penetration testing platform for Nexus devices, created as a joint effort between the Kali community member “BinkyBear” and Offensive Security. It supports Wireless 802.11 frame injection, one-click MANA Evil Access Point setups, HID keyboard (Teensy like attacks), as well as Bad USB MITM attacks.
  • 7. Popular Culture The logo of Kali Linux appears on the background in the activist and cybersecurity related TV series Mr. Robot (2015).
  • 8. Security-focused operating system As such, something can be secure without being "security-focused." For example, almost all of the operating systems mentioned here are faced with security bug fixes in their lifetime; however, they all strive to consistently approach all generic security flaws inherent in their design with new ideas in an attempt to create a secure computing environment. Security-focused does not mean security-evaluated operating system, which refers to operating systems that have achieved certification from an external security-auditing organization.