Linux_Hacker_Distros_Guide_-_Kemal_Demirez.pdf
(
1955 KB
)
Pobierz
Linux
HACKER DISTROS
Guide
Author: Kemal Demirez
Ankara, October 2016
Author Contact:
kemaldemirez@gmail.com
About Author
I was born in 1977 in Ankara. After high school in Ankara I enrolled in the Kocaeli
University Mechanical Engineering Department. After that I left this section and register to
Anadolu University Business Administration and graduated.
Previosly, I have 3 books published which are
Linux BackTrack 5
(TR),
Linux2012
(TR)
and
Master of Linux Commands
(ENG-ebook). Currently, I live in Ankara / Turkey and I
continue my studies and researchs about cyber security field.
Table of Contents
Intro
Kali Linux
Kali Linux Tools Listing
Information Gathering
Vulnerability Analysis
Exploitation Tools
Wireless Attacks
Forensics Tools
Web Applications
Stress Testing
Sniffing & Spoofing
Passwords Attacks
Maintaining Access
Hardware Hacking
Reverse Engineering
Reporting Tools
BackBox Linux
BlackArch Linux
Parrot Security OS
Bugtraq Linux
Bugtroid
Pentoo
DEFT Linux
CAINE
Win-Ufo
DracOS
NodeZero
Fedora Security Spin
Cyborg Linux
Matriux Linux
Weakerth4n
Samurai Web Testing Framework
GnackTrack
Network Security Toolkit (NST)
INTRO
Linux Penetration Testing Distributions are a group of special purpose Linux distributions used
for analysing and evaluating system and network security. Almost all of those distros can run
LIVE from an optical or a usb drive, and most of them are installable and can be used as
a standalone Linux distribution. The main user demography includes network and computer
security enthusiasts, security students and companies interested in security audits.
A penetration test, or the short form pentest, is an attack on a computer system with the
intention of finding security weaknesses, potentially gaining unrestricted access to the system
and the data.
If you're interested in security, you've probably already heard of security-focused Linux distros
like Kali, BackBox and Parrot. They're really useful for browsing anonymously, penetration
testing, and tightening down your system so it's secure from would-be hackers. Here are the
strengths and weaknesses of all three.
A security-focused operating system is a hacker’s best friend as it helps them to detect the
weaknesses in computer systems or computer networks. In this guide, we have listed Linux
operating systems for ethical hacking and penetration testing.
KALI LINUX
Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration
testing. It is maintained and funded by Offensive Security Ltd. It was developed by Mati
Aharoni and Devon Kearns of Offensive Security through the rewrite of BackTrack, their
previous forensics Linux distribution.
·
·
·
Based on: Debian
Origin: USA (Switzerland)
Architecture: armel, armhf, i386, x86_64
Kali Linux is preinstalled with numerous penetration-testing programs, including nmap (a port
scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a
software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP (both web
application security scanners). Kali Linux can run natively when installed on a computer’s hard
disk, can be booted from a live CD or live USB, or it can run within a virtual machine. It is
a supported platform of the Metasploit Project’s Metasploit Framework, a tool for developing
and executing security exploits.
Kali Linux is distributed in 32- and 64-bit images for use on hosts based on the x86 instruction
set, and as an image for the ARM architecture for use on the Raspberry Pi computer and on
Samsung’s ARM Chromebook.
Kali Linux Tools Listing
Information Gathering
Plik z chomika:
kendzior21
Inne pliki z tego folderu:
Linux_Hacker_Distros_Guide_-_Kemal_Demirez.pdf
(1955 KB)
Inne foldery tego chomika:
1119173922
1119286042
1484214471
1680500821_Web
Cloud_computing_April.May_2017
Zgłoś jeśli
naruszono regulamin