1. 程式人生 > 其它 >Linux和kali Linux 介紹

Linux和kali Linux 介紹

常用的滲透測試平臺

CTFTools

  • kali (近親 Ubuntu)
  • Parrot Security OS
  • PentestBox --由印度人開發,執行在Windows下的滲透測試環境

kali Linux歷史

About Kali Linux

Kali Linux (formerly known as BackTrack Linux) is an open-source, Debian-based Linux distribution aimed at advanced Penetration Testing(滲透測試) and Security Auditing(安全研究). Kali Linux contains several hundred tools targeted towards various information security tasks, such as Penetration Testing, Security Research, Computer Forensics and Reverse Engineering. Kali Linux is a multi platform solution, accessible and freely available to information security professionals and hobbyists.

Kali Linux was released on the 13th March 2013 as a complete, top-to-bottom rebuild of BackTrack Linux, adhering completely to Debian development standards.

kali Linux Features特性

  • 1)包含600多個滲透測試工具入口
  • 2)Free (as in beer) and always will be(永遠免費)
  • 3)Open source Git tree(原始碼在git倉庫可以獲取)入口
  • 4)FHS compliant(遵循FHS標準)
    檔案系統層次標準
  • 5)Wide-ranging wireless device support(廣泛的無線裝置(網絡卡)的支援)
  • 6)Custom kernel, patched for injection(核心的定製,補丁的注入)
  • 7)Developed in a secure environment(在一個安全的環境中開發)
  • 8)GPG signed packages and repositories(軟體包和軟體倉庫都是經過GPG簽名)
  • 9)Multi-language support(支援多種語言)
  • 10)Completely customizable(支援完全定製)入口
  • 11)ARMEL and ARMHF support(ARM處理器的支援)典型的裝置如:Raspberry Pi(樹莓派)

kali Linux的安裝

PS1:需要在BIOS中開啟CPU虛擬化功能

PS2:準備安裝映象get-kali---kali安裝文件

推薦的配置(最小)

  • RAM:2GB
  • Hard Disk:60GB
  • CPU:2個核心
  • 網路型別:NAT
    192.168..0/24
    閘道器:192.168.
    .2
  • 虛擬機器上網(IP地址自動獲取)
  • 物理機服務管理工具:services.msc

    確保兩個服務正常執行

PS3:建議建立一個專用的實驗資料夾(英文命名)

安裝時確認網路引數命令

  • CTRL+ALT+F2 切換到控制檯(另一個終端)
  • ip a 檢視IP地址
  • IP r 檢視路由
  • cat /etc/resolv.conf 檢視dns
  • ping -c 1 g.cn 發一次包
  • CTRL+ALT+F5 回到圖形視窗

用虛擬機器檔案進行安裝kali 教程地址

  • *.vmx 虛擬機器配置檔案
  • *.vmdk 虛擬機器硬碟檔案

為root使用者設定密碼

sudo -l
sudo password root