Search My Blog

Friday, June 6, 2014

BackTrack Reborn - Kali Linux

Remember BackTrack Linux? The Security Penetration Testing Distro. Well, things have changed a bit. Check out Kali Linux..

Don

Kali Linux | Rebirth of BackTrack, the Penetration Testing Distribution.


From the creators of BackTrack comes Kali Linux, the most advanced and versatile penetration testing distribution ever created. BackTrack has grown far

Read More...
http://www.kali.org/

What is Kali Linux ?

Kali Linux is the new generation of the industry-leading BackTrack Linux penetration testing and security auditing Linux distribution. Kali Linux is a complete re-build of BackTrack from the ground up, adhering completely to Debian development standards.

Read More

Should I Use Kali Linux?

As the distribution developers, one would likely expect us to recommend that everyone use Kali Linux but the fact of the matter is, that Kali is a Linux distribution specifically geared towards professional penetration testing and security auditing.

Read More

Kali Linux Default Passwords

During installation, Kali Linux allows users to configure a password for the root user. However, should you decide to boot the live image instead, the i386, amd64, and ARM images are configured with the default root password – “toor, without the quotes.

Read More
Go there...
http://docs.kali.org/category/introduction


Kali Linux ISO of Doom

In our last blog post, we provided an example of running an unattended network installation of Kali Linux. Our scenario covered the installation of a custom Kali configuration which contained select tools required for a remote vulnerability assessment using OpenVAS and the Metasploit Framework.

With just a few minor changes to this concept, we can further leverage Kali to create other cool and shiny toys as well. In today’s post, we’ll see what it takes to create what we fondly refer to as “The Kali Linux ISO of Doom”.

The idea we had was tbao build an “unattended self-deploying” instance of Kali Linux that would install itself on a target machine along with a customized configuration requiring no user input whatsoever. On reboot after the installation completes, Kali would automagically connect back to the attacker using a reverse OpenVPN connection. The VPN setup would then allow the attacker to bridge the remote and local networks as well as have access to a full suite of penetration testing tools on the target network.

Read More...
http://www.offensive-security.com/kali-linux/kali-linux-iso-of-doom/


BackTrack Reborn - Kali Linux


Kali Linux | Rebirth of BackTrack, the Penetration Testing Distribution.
Official Kali Linux Downloads | Kali Linux
Kali Linux Official Documentation | Kali Linux
Kali Linux ISO of Doom
Community | Kali Linux
Offensive Security Training and Professional Services
BackTrack Reborn - Kali Linux Teaser on Vimeo
Kali Linux - Penetration Testing Distribution - Documentation
Kali Linux Forums
What is Kali Linux ? | Kali Linux Official Documentation
Should I Use Kali Linux? | Kali Linux Official Documentation
Kali Linux Default Passwords | Kali Linux Official Documentation
00. Introduction To Kali Linux | Kali Linux Official Documentation
BackTrack Linux
BackTrack
BackTrack 5 R2 Linux Officially Released - Softpedia
BackTrack Forums
BackTrack Linux - Linux Freedom
BackTrack Linux - Penetration Testing Distribution
BackTrack Wiki
Downloads
Downloads
Hard Drive Installs - BackTrack Linux
InternetNews Realtime IT News - Amazon Backtracks on Kindle Voice Feature
Linux Today - Amazon Backtracks on Kindle Voice Feature
Main Page - BackTrack Linux
Persistent USB - BackTrack Linux
Upgrading to BackTrack 5 R2
USB Installs - BackTrack Linux
reaver-wps - Brute force attack against Wifi Protected Setup - Google Project Hosting
How to Crack a Wi-Fi Network's WPA Password with Reaver

No comments: