Linux

Hi guys….

Who are instrested to lerning  about hacking they are must aware to the Linux oprating system.

Linus Torvalds, principal author of the Linux kernel

Linux was originally developed as a free operating system for personal computers based on the Intel x86 architecture, but has since been ported to more computer hardware platforms than any other operating system.Thanks to its dominance on smartphones,Android, which is built on top of the Linux kernel, has the largestinstalled base of all general-purpose operating systems.Linux, in its original form, is also the leading operating system on servers and other big iron systems such as mainframe computers and supercomputers,but is used on only around 1.5% of desktop computers with Linux-based Chrome OS taking about 5% of the overall and nearly 20% of the sub-$300 notebook sales. Linux also runs on embedded systems, which are devices whose operating system is typically built into the firmware and is highly tailored to the system; this includes smartphones and tablet computers running Android and other Linux derivatives, TiVo and similar DVR devices, network routers, facility automation controls, televisions,video game consoles, and smartwatches

  • How to Linux used to Hacking Tools

A hacking tool is a program designed to assist with hacking, or a piece of software which can be used for hacking purposes.

Examples include Nmap, Nessus, John the Ripper, p0f, and Winzapper.Bribes have also been described as among the most potent hacking tools, due to their potential exploitation in social engineering attacks. Occasionally, common software such as ActiveX is exploited as a hacking tool as well.

Hacking tools such as Cain and Abel, however, are well known as Script Kiddie Tools. Script kiddies are people who follow instructions from a manual, without realising how it happens. These Script Kiddies have been an enormous threat to computer security as there are many hacking tools and keyloggers up for download which are free.

  • List of Different types of Linux
  1. BackTrack was a Linux distribution that focused on security based on the UbuntuLinux distribution aimed at digital forensics and penetration testing use. In March 2013, the Offensive Security team rebuilt BackTrack around the Debian distribution and released it under the name Kali Linux.BackTrack provided users with easy access to a comprehensive and large collection of security-related tools ranging from port scanners to Security Audit. Support for Live CD and Live USB functionality allowed users to boot BackTrack directly from portable media without requiring installation, though permanent installation to hard disk and network was also an option.BackTrack included many well known security tools including:

    BackTrack arranged tools into 12 categories:

    • Information gathering
    • Vulnerability assessment
    • Exploitation tools
    • Privilege escalation
    • Maintaining access
    • Reverse engineering
    • RFID tools
    • Stress testing
    • Forensics
    • Reporting tools
    • Services
    • Miscellaneou

                   2.The Second and Most important Oprating System is Kali Linux

Kali Linux is pre-installed with over 600 penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP (both web application security scanners).Kali Linux can run natively when installed on a computer’s hard disk, can be booted from a live CD or live USB, or it can run within a virtual machine. It is a supported platform of the Metasploit Project‘s Metasploit Framework, a tool for developing and executing security exploits.

It was developed by Mati Aharoni and Devon Kearns of Offensive Security through the rewrite of BackTrack, their previous forensics Linux distribution based on Ubuntu. The third core developer raphael hertzog joined them as Debian expert.

Kali Linux is based on Debian Jessie. Most packages Kali uses are imported from the Debian repositories.

Kali Linux is developed in a secure location with only a small number of trusted people that are allowed to commit packages, with each package being signed by the developer. Kali also has a custom built kernel that is patched for injection. This was primarily added because the development team found they needed to do a lot of wireless assessments.

2. The more important is the tools who’s most important part in Hacking. The Hacking Tools are used in Kali Linux.

Kali Tools

* IF are you are learning about the Linux installation and other issues visit the site,

fossgecm

    * If starting the hacking so we all use the kali linux use following this site :-
                                              Kali Operating System

Leave a comment