Kali Linux Revealed

Total Page:16

File Type:pdf, Size:1020Kb

Kali Linux Revealed Kali Linux Revealed Mastering the Penetration Testing Distribution Kali Linux Revealed Mastering the Penetration Testing Distribution by Raphaël Hertzog, Jim O’Gorman, and Mati Aharoni Kali Linux Revealed Copyright © 2017 Raphaël Hertzog, Jim O’Gorman, and Mati Aharoni This book is licensed under a Creative Commons Attribution-ShareAlike 3.0 Unported License. è http://creativecommons.org/licenses/by-sa/3.0/ Some sections of this book borrow content from the “Debian Administrator’s Handbook, Debian Jessie from Discovery to Mastery” written by Raphaël Hertzog and Roland Mas, which is available here: è https://debian-handbook.info/browse/stable/ For the purpose of the CC-BY-SA license, Kali Linux Revealed is an Adaptation of the Debian Administrator’s Handbook. “Kali Linux” is a trademark of Offensive Security. Any use or distribution of this book, modified or not, must comply with the trademark policy defined here: è https://www.kali.org/trademark-policy/ All Rights Not Explicitly Granted Above Are Reserved. ISBN: 978-0-9976156-0-9 (paperback) Offsec Press 19701 Bethel Church Road, #103-253 Cornelius NC 28031 USA www.offensive-security.com Library of Congress Control Number: 2017905895 The information in this book is distributed on an “As Is” basis, without warranty. While every precaution has been taken in the preparation of this work, neither the authors nor Offsec Press shall have any liabil- ity to any person or entity with respect to any loss or damage caused or alleged to be caused directly or indirectly by the information contained in it. Because of the dynamic nature of the Internet, any Web addresses or links contained in this book may have changed since publication and may no longer be valid. Printed in the United States of America. Table of Contents 1. About Kali Linux 1 1.1 A Bit of History ................................................. 2 1.2 Relationship with Debian ........................................... 4 1.2.1 The Flow of Packages ........................................... 4 1.2.2 Managing the Difference with Debian ................................... 4 1.3 Purpose and Use Cases ............................................ 5 1.4 Main Kali Linux Features ........................................... 7 1.4.1 A Live System ............................................... 8 1.4.2 Forensics Mode .............................................. 8 1.4.3 A Custom Linux Kernel ........................................... 8 1.4.4 Completely Customizable ......................................... 9 1.4.5 A Trustable Operating System ....................................... 9 1.4.6 Usable on a Wide Range of ARM Devices .................................. 9 1.5 Kali Linux Policies ............................................... 9 1.5.1 Single Root User by Default ........................................ 10 1.5.2 Network Services Disabled by Default ................................... 10 1.5.3 A Curated Collection of Applications .................................... 10 1.6 Summary .................................................... 11 2. Getting Started with Kali Linux 13 2.1 Downloading a Kali ISO Image ....................................... 14 2.1.1 Where to Download ............................................ 14 2.1.2 What to Download ............................................. 14 2.1.3 Verifying Integrity and Authenticity .................................... 16 Relying on the TLS-Protected Website .................................. 17 Relying on PGP’s Web of Trust ...................................... 17 2.1.4 Copying the Image on a DVD-ROM or USB Key .............................. 19 Creating a Bootable Kali USB Drive on Windows ............................. 19 Creating a Bootable Kali USB Drive on Linux ............................... 20 Creating a Bootable Kali USB Drive on OS X/macOS ............................ 23 2.2 Booting a Kali ISO Image in Live Mode .................................. 24 2.2.1 On a Real Computer ............................................ 24 2.2.2 In a Virtual Machine ............................................ 24 Preliminary Remarks .......................................... 25 VirtualBox ............................................... 26 VMware ................................................ 36 2.3 Summary .................................................... 43 3. Linux Fundamentals 47 3.1 What Is Linux and What Is It Doing? ................................... 48 3.1.1 Driving Hardware ............................................. 48 3.1.2 Unifying File Systems ........................................... 49 3.1.3 Managing Processes ............................................ 50 3.1.4 Rights Management ............................................ 51 3.2 The Command Line .............................................. 51 3.2.1 How To Get a Command Line ....................................... 51 3.2.2 Command Line Basics: Browsing the Directory Tree and Managing Files .................. 52 3.3 The File System ................................................. 54 3.3.1 The Filesystem Hierarchy Standard ..................................... 54 3.3.2 The User’s Home Directory ......................................... 55 3.4 Useful Commands ............................................... 56 3.4.1 Displaying and Modifying Text Files .................................... 56 3.4.2 Searching for Files and within Files ..................................... 56 3.4.3 Managing Processes ............................................ 57 3.4.4 Managing Rights .............................................. 57 3.4.5 Getting System Information and Logs .................................... 60 3.4.6 Discovering the Hardware ......................................... 61 3.5 Summary .................................................... 62 4. Installing Kali Linux 65 4.1 Minimal Installation Requirements ..................................... 66 4.2 Step by Step Installation on a Hard Drive ................................. 66 4.2.1 Plain Installation .............................................. 66 Booting and Starting the Installer .................................... 66 Selecting the Language ......................................... 68 Selecting the Country .......................................... 69 Selecting the Keyboard Layout ...................................... 70 Detecting Hardware .......................................... 70 Loading Components .......................................... 70 Detecting Network Hardware ...................................... 71 Configuring the Network ........................................ 71 Root Password ............................................. 72 Configuring the Clock ......................................... 73 Detecting Disks and Other Devices .................................... 74 Partitioning .............................................. 74 IV Kali Linux Revealed Copying the Live Image ......................................... 80 Configuring the Package Manager (apt) ................................. 81 Installing the GRUB Boot Loader ..................................... 83 Finishing the Installation and Rebooting ................................. 85 4.2.2 Installation on a Fully Encrypted File System ................................ 85 Introduction to LVM .......................................... 86 Introduction to LUKS .......................................... 86 Setting Up Encrypted Partitions ..................................... 86 End of the Guided Partitioning with Encrypted LVM ............................ 90 4.3 Unattended Installations ........................................... 91 4.3.1 Preseeding Answers ............................................ 92 With Boot Parameters ......................................... 92 With a Preseed File in the Initrd ..................................... 92 With a Preseed File in the Boot Media .................................. 93 With a Preseed File Loaded from the Network ............................... 93 4.3.2 Creating a Preseed File ........................................... 93 4.4 ARM Installations ............................................... 94 4.5 Troubleshooting Installations ........................................ 95 4.6 Summary .................................................... 100 5. Configuring Kali Linux 103 5.1 Configuring the Network ........................................... 104 5.1.1 On the Desktop with NetworkManager .................................. 104 5.1.2 On the Command Line with Ifupdown ................................... 105 5.1.3 On the Command Line with systemd-networkd .............................. 106 5.2 Managing Unix Users and Unix Groups .................................. 107 5.2.1 Creating User Accounts .......................................... 107 5.2.2 Modifying an Existing Account or Password ................................ 108 5.2.3 Disabling an Account ............................................ 109 5.2.4 Managing Unix Groups ........................................... 109 5.3 Configuring Services ............................................. 109 5.3.1 Configuring a Specific Program ....................................... 110 5.3.2 Configuring SSH for Remote Logins .................................... 110 5.3.3 Configuring PostgreSQL Databases ..................................... 111 Connection Type and Client Authentication ................................ 111 Creating Users and Databases ...................................... 112 Managing PostgreSQL
Recommended publications
  • De-Anonymizing Live Cds Through Physical Memory Analysis
    De-Anonymizing Live CDs through Physical Memory Analysis Andrew Case [email protected] Digital Forensics Solutions Abstract Traditional digital forensics encompasses the examination of data from an offline or “dead” source such as a disk image. Since the filesystem is intact on these images, a number of forensics techniques are available for analysis such as file and metadata examination, timelining, deleted file recovery, indexing, and searching. Live CDs present a serious problem for this investigative model, however, since the OS and applications execute in a RAM-only environment and do not save data on non-volatile storage devices such as the local disk. In order to solve this problem, we present a number of techniques that support complete recovery of a live CD’s in-memory filesystem and partial recovery of its deleted contents. We also present memory analysis of the popular Tor application, since it is used by a number of live CDs in an attempt to keep network communications encrypted and anonymous. 1 Introduction Traditional digital forensics encompasses the examination of data from an offline or “dead” source such as a disk image. Under normal circumstances, evidence is obtained by first creating an exact, bit-for-bit copy of the target disk, followed by hashing of both the target disk and the new copy. If these hashes match then it is known that an exact copy has been made, and the hash is recorded to later prove that evidence was not modified during the investigation. Besides satisfying legal requirements, obtaining a bit-for-bit copy of data provides investigators with a wealth of information to examine and makes available a number of forensics techniques.
    [Show full text]
  • HHS Lesson 8: Forensics
    LESSON 8 DIGITAL FORENSICS AND COUNTER FORENSICS Lesson 8: Forensics WARNING The Hacker Highschool Project is a learning tool and as with any learning tool there are dangers. Some lessons, if abused, may result in physical injury. Some additional dangers may also exist where there is not enough research on possible effects of emanations from particular technologies. Students using these lessons should be supervised yet encouraged to learn, try, and do. However ISECOM cannot accept responsibility for how any information herein is abused. The following lessons and workbooks are open and publicly available under the following terms and conditions of ISECOM: All works in the Hacker Highschool Project are provided for non-commercial use with elementary school students, junior high school students, and high school students whether in a public institution, private institution, or a part of home-schooling. These materials may not be reproduced for sale in any form. The provision of any class, course, training, or camp with these materials for which a fee is charged is expressly forbidden without a license, including college classes, university classes, trade-school classes, summer or computer camps, and similar. To purchase a license, visit the LICENSE section of the HHS web page at http://www.hackerhighschool.org/licensing.html. The Hacker Highschool Project is an open community effort and if you find value in this project, we ask that you support us through the purchase of a license, a donation, or sponsorship. 2 Lesson 8: Forensics Table of
    [Show full text]
  • Kali Linux Penetration Testing Bible
    Telegram Channel : @IRFaraExam Table of Contents Cover Title Page Introduction What Does This Book Cover? Companion Download Files How to Contact the Publisher How to Contact the Author CHAPTER 1: Mastering the Terminal Window Kali Linux File System Managing Users and Groups in Kali Files and Folders Management in Kali Linux Remote Connections in Kali Kali Linux System Management Networking in Kali Linux Summary CHAPTER 2: Bash Scripting Basic Bash Scripting Printing to the Screen in Bash Variables Script Parameters User Input Functions Conditions and Loops Summary CHAPTER 3: Network Hosts Scanning Basics of Networking Network Scanning DNS Enumeration Telegram Channel : @IRFaraExam Summary CHAPTER 4: Internet Information Gathering Passive Footprinting and Reconnaissance Summary CHAPTER 5: Social Engineering Attacks Spear Phishing Attacks Payloads and Listeners Social Engineering with the USB Rubber Ducky Summary CHAPTER 6: Advanced Enumeration Phase Transfer Protocols E‐mail Protocols Database Protocols CI/CD Protocols Web Protocols 80/443 Graphical Remoting Protocols File Sharing Protocols Summary CHAPTER 7: Exploitation Phase Vulnerabilities Assessment Services Exploitation Summary CHAPTER 8: Web Application Vulnerabilities Web Application Vulnerabilities Summary CHAPTER 9: Web Penetration Testing and Secure Software Development Lifecycle Web Enumeration and Exploitation Secure Software Development Lifecycle Summary CHAPTER 10: Linux Privilege Escalation Telegram Channel : @IRFaraExam Introduction to Kernel Exploits and Missing Configurations
    [Show full text]
  • Android Mobile Hacking Using Linux Arulpradeep S
    S. P. Arulpradeep et al.; International Journal of Advance Research, Ideas and Innovations in Technology ISSN: 2454-132X Impact factor: 4.295 (Volume 5, Issue 2) Available online at: www.ijariit.com Android mobile hacking using Linux Arulpradeep S. P. Vinothkumar P. Nilavarasan G. S. [email protected] [email protected] [email protected] SRM Institute of Science and Technology, SRM Institute of Science and Technology, SRM Institute of Science and Technology, Ramapuram, Chennai, Tamil Nadu Ramapuram, Chennai, Tamil Nadu Ramapuram, Chennai, Tamil Nadu Sai Harshith Kumar S. Naveen P. [email protected] [email protected] SRM Institute of Science and Technology, SRM Institute of Science and Technology, Ramapuram, Chennai, Tamil Nadu Ramapuram, Chennai, Tamil Nadu ABSTRACT Backdoors are one of the most complicated types of Android malware. A normal backdoor carries out its functionalities such as installing itself into the system directory, disabling system apps, or gaining access to app’s data, to steal and upload sensitive info, download and ask to install applications and set up mobile botnets when setting proper Android permissions. This project focus on how Android devices are hacked using backdoors and how they can be stopped from doing so. The backdoor application when installed and turned on the mobile allows an attacker to read, write and modify the data. Due to Backdoor attacks Confidentiality, Integrity, and Accountability of the information security are lost. When the application is installed on the victim's mobile and the victim opens the application it creates the meter-preter session which permits the attacker to access functions like webcam, contacts, read SMS, send SMS, read call log, write call log, access storage, install applications.
    [Show full text]
  • Testingtesting SSLSSL
    TestingTesting SSLSSL DirkDirk WetterWetter (d0rk)(d0rk) @drwetter Licence: http://creativecommons.org/licenses/by-nc-sa/4.0/ BSidesHH2015 28.12.2015 © Dirk Wetter, see 1st slide BSidesHH2015 28.12.2015 Dirk see© Wetter, 1st slide ● ● Independent security consultant consultant security Independent Community involvements Community – – – – GUUG OWASP historical strong background unix-/networking pentests / defense+hardening /concepts /training /PM • programming: ...) past (well, 0. whoami 0. https://drwetter.eu/ 1. Intro ● HowTo do that? – Different tools available ● Based on Python (sslyze), PHP+Python (ssl-decoder), Perl (o-saft), scripted (cipherscan), SSLlabs (Go), ... ● Coverage: Nmap+LUA, Java (TestSSLServer), Windows EXE (SSLAudit) – Some Open Source, some not – Privacy – Platform availability BSidesHH2015 28.12.2015 © Dirk Wetter, see 1st slide 1. Intro ● testssl.sh: what is that? – Blunt: ● Check's any server's SSL/TLS encryption – Cool thing: ● Plain /bin/bash + openssl as helper ● + standard Unix tools, no perl/python etc. – compatible: ● Linux ● Mac OS X ● (Free)BSD ● Windows: MSYS2, Cygwin BSidesHH2015 28.12.2015 © Dirk Wetter, see 1st slide BSidesHH2015 28.12.2015 © Dirk Wetter, see 1st slide BSidesHH2015 28.12.2015 © Dirk Wetter, see 1st slide 1. Intro ● testssl.sh – customized runs, see --help BSidesHH2015 28.12.2015 © Dirk Wetter, see 1st slide 1. Intro ● Batch processing BSidesHH2015 28.12.2015 © Dirk Wetter, see 1st slide 1. Intro ● testssl.sh – 2005: inhouse testing tool (pentests) – Open sourced: ~ 2010 ● 2/2014: domain testssl.sh ● 4/2014: bitbucket ● 10/2014: github ● 3 releases in 2015 – ~ 5500 LoC BSidesHH2015 28.12.2015 © Dirk Wetter, see 1st slide Flag: https://upload.wikimedia.org/wikipedia/commons/0/00/Flag_of_Saint_Helena.svg from „Patricia Fidi“.
    [Show full text]
  • Backtrack 4 – the Definitive Guide
    BackTrack 4 – The Definitive Guide Introduction ..............................................................................................................................2 Behind the curtains.................................................................................................................2 BackTrack Base................................................................................................................................. 2 BackTrack Kernel............................................................................................................................. 2 Packages and Repositories............................................................................................................ 3 Meta packages.................................................................................................................................... 4 Meta Meta Packages......................................................................................................................... 4 Up and running with BackTrack.................................................................................................. 4 Installing BackTrack to Disk................................................................................................5 Updating Backtrack ................................................................................................................5 Customizing BackTrack.........................................................................................................6 Creating your own
    [Show full text]
  • Linux Distributions (Distros) and Competitors
    Linux Distributions (Distros) and Competitors Pick your poison By Lineage • Redhat Tree: RHEL, Fedora, Centos, Mandrake (Mandriva) • Debian tree: Debian, Ubuntu and it’s variants, LinuxMint, Knoppix • Gentoo • (Open)Suse: Novell and Europe • Slackware • Open/FreeBSD: USL based • (Open) Solaris: USL based By Package Management Package Red Hat Debian Manager Package file .rpm .deb suffix Per-package rpm dpkg tool Dependency yum apt-get tool Other software management options • “make” and “tarballs” • “txz packages (Slackware) • “tbz” BSD based • Pre-packaged source (Gentoo) • Specialized USL – Solaris, HP-UX, AIX RedHat Family • Most widely used software distro. • Most distros use .rpm binaries even if not actually based on Redhat • RedHat Enterprise LINUX (RHEL): - Premier, most widely used commercial LINUX server distro - Expensive, but good support. Lots of Internet support - Software administration sometimes problematic • Mandrake (Mandriva): - Excellent desktop variant - User group and support is scattered • Fedora (formerly a separate organization): - Server oriented RedHat Beta(s), usually 2x per year - Free, but flaky. Bleeding edge. - Download distribution media of variable quality. - Newer features and utilities lack stability. • Centos: - Server oriented RHEL variant usually 6-12 months behind current release - Free, stable, not current in features. - Widely used in commercial network devices Debian Family • Second most widely used distro • Distros use .deb binaries • Debian - Oldest distro outside of Slackware - Plenty of packages and support - Server oriented - 100+ variants - Announced two code base options: LINUX and OpenBSD!!!!!!! • Ubuntu: - Desktop oriented but server is coming on. • LINUX MINT: - Ubuntu variant, mainly desktop with improved usability features • Knoppix: - “Live CD” only. - Used for system backup/recovery. Others • (Open)Suse: - Novell Netware LINUX from Europe.
    [Show full text]
  • Kali Linux Setup
    Kali Linux Setup Kali Linux is most popular penetration testing and offensive security testing suite that comes pre- loaded with dozens of tools. Kali Linux is a Debian based distribution. VirtualBox is a powerful x86 and AMD64/Intel64 virtualization product. Virtualbox is a type-2 (aka hosted) hypervisor. Type- 2 hypervisors run on a conventional operating systems just as other computer programs do. A guest operating system runs as a process on the host. Type-2 hypervisors abstract guest operating systems from the host operating system. Site: https://www.kali.org/ https://www.virtualbox.org/ Terminology The following table defines some of the key terms you will need to understand: Term Definition Hypervisor / Virtual Machine A piece of computer software, firmware or hardware that Monitor (VMM) creates and runs virtual machines. A computer on which a hypervisor runs one or more virtual machines is called a host machine, and each virtual machine is called a guest machine. Architecture The following diagram illustrates a type-2 hypervisor. This set up comes with packages and configurations that would have been needed if choosing to install a simple image from kali. https://www.kali.org/downloads/ Tools and devices required for the install: -VirtualBox: https://www.virtualbox.org/wiki/Downloads -Device with 8GB RAM minimum -Device storage with at least 50 GB empty Set up: Download the Kali ova from the offensive security website: https://www.offensive- security.com/kali-linux-vmware-virtualbox-image-download/ Click on Kali Linux VirtualBox Image. Select the Kali Linux 64 bit VBox Image to start the download.
    [Show full text]
  • Which Linux Distribution? Difficulty in Choosing?
    Which Linux distribution? Difficulty in choosing? Ver 190916 www.ubuntutor.com Twitter @LaoYa14 Contents Page Contents 3 That's enough 4 At first 5 At first little about Linux world 6 Quick start guide for choosing the right distro for beginners 7 Basic information 8 ”Linux tree” 9 Basic information 10 Questions on the web site 11 Distros 12 App store 13 Ubuntu 16.04 and 18.04 14 Ubuntu MATE 15 Lubuntu 16 Ubuntu Budgie 17 Kubuntu 18 Xubuntu 19 Linux Mint 20 Zorin 21 MX Linux 22 Pepermint 23 Deepin 24 Arch Linux 25 Manjaro 26 Ubuntu Kylin 27 Ubuntu Studio 28 Kali Linux 29 Edubuntu 30 Desktop environments for Linux 31 File manager NEMO 32 File manager NAUTILUS 33 Installing Ubuntu live USB (test drive) That's enough When laptop is old and there is Windows XP, what to do? You can install Ubuntu Mate on your old laptop and keep at the same time Windows XP too, if you like XP. Or you can buy a tiny new laptop about 200-300 €/$ and change Windows 10 to Ubuntu. It works! I have made both about three years ago, and I haven't used Windows since then. My own laptop is cheap HP Stream 4 MB/32 GB. When I was studying Ubuntu, I noticed that simple beginner's guide books were not available. So, I did a guide book. I also created a website and named it www.ubuntutor.com. It currently includes Ubuntu 16.04 and 18.04 tutorials. And this guide is third one.
    [Show full text]
  • GNU/Linux Distro Timeline LEAF Version 10.9 Skolelinux Lindows Linspire Authors: A
    1992 1993 1994 1995 1996 1997 1998 1999 2000 2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011 Libranet Omoikane (Arma) Gibraltar GNU/Linux distro timeline LEAF Version 10.9 Skolelinux Lindows Linspire Authors: A. Lundqvist, D. Rodic - futurist.se/gldt Freespire Published under the GNU Free Documentation License MEPIS SimplyMEPIS Impi Guadalinex Clonezilla Live Edubuntu Xubuntu gNewSense Geubuntu OpenGEU Fluxbuntu Eeebuntu Aurora OS Zebuntu ZevenOS Maryan Qimo wattOS Element Jolicloud Ubuntu Netrunner Ylmf Lubuntu eBox Zentyal Ubuntu eee Easy Peasy CrunchBang gOS Kiwi Ubuntulite U-lite Linux Mint nUbuntu Kubuntu Ulteo MoLinux BlankOn Elive OS2005 Maemo Epidemic sidux PelicanHPC Inquisitor Canaima Debian Metamorphose Estrella Roja BOSS PureOS NepaLinux Tuquito Trisquel Resulinux BeatriX grml DeadCD Olive Bluewall ASLinux gnuLiNex DeMuDi Progeny Quantian DSL-N Damn Small Linux Hikarunix Damn Vulnerable Linux Danix Parsix Kanotix Auditor Security Linux Backtrack Bioknoppix Whoppix WHAX Symphony OS Knoppix Musix ParallelKnoppix Kaella Shabdix Feather KnoppMyth Aquamorph Dreamlinux Morphix ZoneCD Hiwix Hiweed Deepin Kalango Kurumin Poseidon Dizinha NeoDizinha Patinho Faminto Finnix Storm Corel Xandros Moblin MeeGo Bogus Trans-Ameritech Android Mini Monkey Tinfoil Hat Tiny Core Yggdrasil Linux Universe Midori Quirky TAMU DILINUX DOSLINUX Mamona Craftworks BluePoint Yoper MCC Interim Pardus Xdenu EnGarde Puppy Macpup SmoothWall GPL SmoothWall Express IPCop IPFire Beehive Paldo Source Mage Sorcerer Lunar eIT easyLinux GoboLinux GeeXboX Dragora
    [Show full text]
  • INTERNATIONAL JOURNAL of ENGINEERING SCIENCES & RESEARCH TECHNOLOGY a Media Player Based on ARM by Porting of Linux Archan Agrawal*, Mrs
    [Agrawal, 3(12): December, 2014] ISSN: 2277-9655 Scientific Journal Impact Factor: 3.449 (ISRA), Impact Factor: 2.114 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY A Media Player Based On ARM by Porting of Linux Archan Agrawal*, Mrs. Monika S. Joshi Department of Electronics & Comm. Engg., Marathwada Institute of Technology, Aurangabad, India Abstract This paper describes the porting of embedded linux on ARM 9 platform for designing and implementing of embedded media player on S3Cmini2440 development board. A novel transplating method for linux kernel is presented here, Linux kernel as well as its cut,compile,and porting process under ARM platform are introduced. Optimized linux operating system in the processor has been installed and transplanted the SDL_FFMPEG library into S3Cmini2440 after the cross compilation. Ofthis whole system come together in playing the audio/video & picture formats files smoothly & effectively. Keywords: Embedded Linux, ARM9,Porting, S3Cmini2440, Compilation,.Embedded Media Player. Introduction compatible to any of the hardware with the With the wide application of embedded systems in architecture specific changes into it, Linux has consumer electronics, industrial control, aerospace, become popular making the embedded system market automotive electronics, health care, network more competitive. communications and other fields ,embedded system include executable programs and scripts. An has been familiar to people all walks of life, operating system provides applications with a embedded systems have been into people's lives, it is platform where they can run, managing their access changing people's production and lifestyles in a to the CPU and system memory. The user's operation variety of forms.
    [Show full text]
  • Backtrack System: Security Against Hacking
    International Journal of Scientific and Research Publications, Volume 5, Issue 2, February 2015 1 ISSN 2250-3153 BackTrack System: Security against Hacking Munir A. Ghanem Information Technology Department, Northern Border University Abstract- Hacking became one of the world's most famous Lastly, our research presentation in front of the discussion information technology problem. It's the work of whom doesn't committee, will be followed by a practical application to show has a work, a work to gain more money, a work to harm others, the security tools of BackTrack. and a work for many other purposes. Almost every week, if it is not every day, we hear about hacking attacks that hits many significant sites in the country, such as: Ministries, Banks, II. PROBLEM DEFINITION Uniform sites and many other important persons accounts on the Problem that imposes to write this research can be social network sites. Fortunately, not all the hackers are summarized as follows: professional in hacking, but they trained them self on one or 1. Clear increase of hacking attacks without any deterrent more of such programs for one of the previous purposes. On the or knowing how to stop it. other side, the secret of success in such hacking attacks is that the 2. Unawareness of many individuals on how to secure intended attacked targets did not take the proper precautionary their computers. measures to protect themselves from such attacks. 3. Raise people knowledge on e-piracy culture, and In this research, I am focusing on "BackTrack System" and consequently raising knowledge of information security.
    [Show full text]