WK2 KALI LINUX ™ Flashcards

1
Q

KALI LINUX™

A

KALI LINUX™ is a trademark of Offensive Security and is Debian derived. This open-source distro was made specifically with penetration testing and digital forensics in mind.

There are many tools pre-installed into KALI LINUX™.

It’s important to note that KALI LINUX™ should be used on a virtual machine. This prevents damage to your system in the event its tools are used improperly. An additional benefit is that using a virtual machine gives you the ability to revert to a previous state.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

KALI LINUX™ and PEN Testing

A

As security professionals advance in their careers, some specialize in penetration testing. A penetration test is a simulated attack that helps identify vulnerabilities in systems, networks, websites, applications, and processes. KALI LINUX™ has numerous tools that are useful during penetration testing. Let’s look at a few examples.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

KALI LINUX™ has numerous tools that are useful during penetration testing. Let’s look at a few examples.

Metasploit

A

Metasploit can be used to look for and exploit vulnerabilities on machines.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

KALI LINUX™ has numerous tools that are useful during penetration testing. Let’s look at a few examples.

Burp Suite

A

Burp Suite is another tool that helps to test for weaknesses in web applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

KALI LINUX™ has numerous tools that are useful during penetration testing. Let’s look at a few examples.

John the Ripper

A

John the Ripper is a tool used to guess passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

KALI LINUX™ and Digital Forensics

A

Digital forensics is the process of collecting and analyzing data to determine what has happened after an attack. For example, you might take an investigative look at data related to network activity.

KALI LINUX™ is also a useful distribution for security professionals who are involved in digital forensic work. It has a large number of tools that can be used for this.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

KALI LINUX™ is also a useful distribution for security professionals who are involved in digital forensic work due to its many tools…

tcpdump

A

tcpdump is a command-line packet analyzer. It’s used to capture network traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

KALI LINUX™ is also a useful distribution for security professionals who are involved in digital forensic work due to its many tools…

Wireshark

A

Another tool commonly used in the security profession is Wireshark. It has a graphical user interface that can be used to analyze live and captured network traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

KALI LINUX™ is also a useful distribution for security professionals who are involved in digital forensic work due to its many tools…

Autopsy

A

Autopsy is a forensic tool used to analyze hard drives and smartphones. These are just a few tools included with KALI LINUX™. This distribution has many tools used to conduct pen testing and digital forensics.

We’ve explored how KALI LINUX™ is an important distribution that’s widely used in security, but there are other distributions that security professionals use as well. Next we’ll explore a few more distributions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly