Kali Linux is an open-source, Debian-based Linux distribution geared towards various information security tasks, such as Penetration Testing, Security Research, Computer Forensics and Reverse Engineering.

  • lambipapp@lemmy.world
    link
    fedilink
    arrow-up
    11
    ·
    1 day ago

    I’ve heard about Kali Linux many times before. What does it do to make these tasks easier? Is it just that it comes pre installed with the right software or is there any other tweaks that is made?

    • odd@feddit.org
      link
      fedilink
      arrow-up
      16
      ·
      1 day ago

      Pretty much that. It has all the sane defaults that protect and enable you when starting out in SecOps.

      And for more experienced users it’s later on: “before I setup everything again, I just use Kali.”

      • N.E.P.T.R@lemmy.blahaj.zone
        link
        fedilink
        English
        arrow-up
        21
        arrow-down
        2
        ·
        1 day ago

        It isn’t a secure operating system. It is a toolkit for pen testing and red team hackers. Definitely not a daily driver kind of OS.

          • N.E.P.T.R@lemmy.blahaj.zone
            link
            fedilink
            English
            arrow-up
            3
            arrow-down
            4
            ·
            edit-2
            4 hours ago

            You mention “sane defaults”. That might mislead someone because it is ambiguous. The terminal defaults used to default to a root prompt, exemplifying that it isn’t a distro focused on sane defaults for a desktop distro.

            Kali is a tool for a specific job. Its meant mostly for hacking or troubleshooting/analysis, being an OS for executing a collection CLI/TUI and GUI utils.

            -Edited everything to make myself more intelligible.

          • teije9@lemmy.blahaj.zone
            link
            fedilink
            arrow-up
            2
            ·
            13 hours ago

            it’s not secure by design, since it’s not made to be secure, and also uses unstable versions of a lot of packages to make certain exploits work

          • N.E.P.T.R@lemmy.blahaj.zone
            link
            fedilink
            English
            arrow-up
            2
            ·
            15 hours ago

            What do you mean secure by design? What part of it is secure. Compare it to actually security focused Linux operating systems like QubesOS, Kicksecure, or Secureblue. Literally any OS that supports the Brace tool (made by the creator of DivestOS) is much more secure than Kali Linux. Kali is purpose built for red team work, not being secure (aka reducing attack surface or designing around a threat model).

    • petsoiOP
      link
      fedilink
      arrow-up
      7
      ·
      edit-2
      1 day ago

      Purpose-built for Security Testing

      What makes Kali Linux unique is its purpose-built nature for security testing. While other Linux distributions may have security tools, Kali Linux integrates a vast array of them out of the box. This saves time for professionals who require a quick setup for penetration testing and ethical hacking tasks.

      Wide Array of Pre-installed Tools

      Kali Linux boasts a comprehensive selection of pre-installed tools, including but not limited to Wireshark, Nmap, Metasploit, and Aircrack-ng. These tools cover a broad spectrum of security assessments, from network scanning to vulnerability analysis and exploitation.

      https://www.jamesparker.dev/how-is-kali-linux-different-from-other-linux-distributions/###