Вы находитесь на странице: 1из 6

Kali Linux

Revealed
 
Mastering the Penetration Testing
Distribution
Kali Linux
Revealed
 
Mastering the Penetration Testing
Distribution

by Raphaël Hertzog, Jim


O’Gorman, and Mati Aharoni
Kali Linux Revealed

Copyright © 2017 Raphaël Hertzog, Jim O’Gorman, and Mati Aharoni

This book is licensed under a Creative Commons Attribution-ShareAlike 3.0 Unported License.
➨ http://creativecommons.org/licenses/by-sa/3.0/
Some sections of this book borrow content from the “Debian Administrator’s Handbook, Debian Jessie from
Discovery to Mastery” written by Raphaël Hertzog and Roland Mas, which is available here:
➨ https://debian-handbook.info/browse/stable/
For the purpose of the CC-BY-SA license, Kali Linux Revealed is an Adaptation of the Debian Administrator’s
Handbook.
“Kali Linux” is a trademark of Offensive Security. Any use or distribution of this book, modified or not, must
comply with the trademark policy defined here:
➨ https://www.kali.org/trademark-policy/
All Rights Not Explicitly Granted Above Are Reserved.
ISBN: 978-0-9976156-0-9 (paperback)

Offsec Press
19701 Bethel Church Road, #103-253
Cornelius NC 28031
USA
www.offensive-security.com

Library of Congress Control Number: 2017905895


The information in this book is distributed on an “As Is” basis, without warranty. While every precaution
has been taken in the preparation of this work, neither the authors nor Offsec Press shall have any liabil-
ity to any person or entity with respect to any loss or damage caused or alleged to be caused directly or
indirectly by the information contained in it.
Because of the dynamic nature of the Internet, any Web addresses or links contained in this book may have
changed since publication and may no longer be valid.
Printed in the United States of America.
Table of Contents

1. About Kali Linux 1


1.1 A Bit of History . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2
1.2 Relationship with Debian . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4
1.2.1 The Flow of Packages ......... . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4
1.2.2 Managing the Difference with Debian . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4
1.3 Purpose and Use Cases . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5
1.4 Main Kali Linux Features . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7
1.4.1 A Live System . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8
1.4.2 Forensics Mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8
1.4.3 A Custom Linux Kernel . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8
1.4.4 Completely Customizable . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
1.4.5 A Trustable Operating System . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
1.4.6 Usable on a Wide Range of ARM Devices . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
1.5 Kali Linux Policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
1.5.1 Single Root User by Default ...... . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10
1.5.2 Network Services Disabled by Default . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10
1.5.3 A Curated Collection of Applications . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10
1.6 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11
2. Getting Started with Kali Linux 13
2.1 Downloading a Kali ISO Image . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14
2.1.1 Where to Download ............ ... . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14
2.1.2 What to Download ............. ... . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14
2.1.3 Verifying Integrity and Authenticity . . . . ... . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16
Relying on the TLS-Protected Website . . ... . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17
Relying on PGP’s Web of Trust . . . . . . ... . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17
2.1.4 Copying the Image on a DVD-ROM or USB Key .. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19
Creating a Bootable Kali USB Drive on Windows . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19
Creating a Bootable Kali USB Drive on Linux . . .. . . . . . . . . . . . . . . . . . . . . . . . . . . . 20
Creating a Bootable Kali USB Drive on OS X/macOS . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23
2.2 Booting a Kali ISO Image in Live Mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 24
2.2.1 On a Real Computer . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 24
2.2.2 In a Virtual Machine . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 24
Click here to download full PDF material

Вам также может понравиться