Saturday, May 25, 2019

https://distrowatch.com/ - Penetration Testing–Focused Linux Distributions


Penetration Testing–Focused Linux Distributions
Several Linux distributions package numerous penetration testing tools. The purpose of these Linux distributions is to make it easier for individuals to get started with penetration testing, without having to worry about software dependencies and compatibility issues that could be introduced when installing and deploying such tools. The following are the most popular penetration testing Linux distributions:

Kali Linux

Parrot

BlackArch Linux

Kali Linux
Kali Linux is one of the most popular penetration testing distributions in the industry. It is based on Debian GNU/Linux, and it evolved from previous penetration testing Linux distributions (WHoppiX, WHAX, and BackTrack). Kali can be run as a live CD or installed in bare metal, as virtual machines, and even on IoT devices such as the Raspberry Pi. You can download Kali Linux from https://www.kali.org.

Tip

Offensive Security released a free open source book and course about how to install, customize, and use Kali Linux. The book and the course can be accessed at https://kali.training.

Kali Linux comes with hundreds of tools, and the community is constantly creating new ones and adding them to Kali. For the most up-to-date list of penetration testing tools included in Kali Linux, visit https://tools.kali.org.

Figure 9-1 shows the Applications menu of Kali Linux, listing all the major categories of the tools included in the distribution.

A screenshot of the Kali Linux Applications menu.
FIGURE 9-1 Kali Linux Applications Menu
Parrot
Parrot is a Linux distribution that is based on Debian and focused on penetration testing, digital forensics, and privacy protection. You can download Parrot from https://www.parrotsec.org and access the documentation at https://docs.parrotsec.org.

Figure 9-2 shows a screenshot of the Parrot applications menu and ecosystem.

A screenshot of the Parrot applications menu and ecosystem.
FIGURE 9-2 Parrot Linux
BlackArch Linux
BlackArch Linux is a Linux distribution that comes with more than 1900 security penetration testing tools. You can download BlackArch Linux from https://blackarch.org and access the documentation at https://blackarch.org/guide.html. BlackArch Linux source code can be accessed at https://github.com/BlackArch/blackarch.

Figure 9-3 shows a screenshot of the BlackArch applications menu and ecosystem.

A screenshot of the BlackArch Applications menu.
FIGURE 9-3 BlackArch Applications Menu
Figure 9-4 shows a screenshot of a terminal window in BlackArch, with the Linux Standard Base (LSB) and distribution information.

LSB information displayed on a Blackarch terminal window.
FIGURE 9-4 BlackArch LSB Information
CAINE
The Computer Aided Investigative Environment (CAINE) GNU/Linux live distribution was created for digital forensics, but it also has several tools that can be used for penetration testing. You can download CAINE from https://www.caine-live.net. Figure 9-5 shows a screenshot of the CAINE applications menu and ecosystem.

A screenshot of the CAINE Applications menu.
FIGURE 9-5 CAINE Applications Menu
Security Onion
Security Onion is a Linux distribution that was created for intrusion detection, enterprise security monitoring, and log management. However, it also includes several tools that can be used for penetration testing or at least for reconnaissance. You can download the Security Onion Linux distribution from https://securityonion.net and access the documentation at https://github.com/Security-Onion-Solutions/security-onion/wiki. Figure 9-6 shows a screenshot of the Security Onion applications menu and ecosystem.

A screenshot of the Applications menu of Security Onion UI.
FIGURE 9-6 Security Onion Applications Menu
Common Tools for Reconnaissance and Enu


https://distrowatch.com/

No comments:

Post a Comment

Remote Hybrid and Office work