You are here:

Day 3:Your First PenTest: Exploring Kali Linux Tools and Techniques

Welcome back to our Penetration Testing series! Today, we’re going to take a closer look at one of the most powerful tools in the cybersecurity arsenal – Kali Linux. If you’ve been following our series, you’ve already got a taste of what penetration testing is all about and why it’s crucial for enhancing system security. Now, it’s time to roll up our sleeves and dive into the practical side of things with Kali Linux.

What is Kali Linux?

Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. It comes with several hundred tools aimed at various information security tasks, such as Penetration Testing, Security Research, Computer Forensics, and Reverse Engineering. Kali Linux is developed, funded, and maintained by Offensive Security, a leading information security training company.

Kali Linux, with its roots in the earlier BackTrack Linux, has grown in popularity and functionality over the years, becoming a staple in the toolkit of security professionals and enthusiasts alike. Its comprehensive collection of tools, along with the support and contributions from the community, make it an indispensable resource for those involved in the field of cybersecurity.

Key Features of Kali Linux

  • Wide Range of Tools: Kali Linux includes tools for almost every phase of a security audit or penetration test. This includes tools for information gathering, vulnerability analysis, web application analysis, database assessment, network attack, password attacks, wireless attacks, reverse engineering, and forensics, among others.
  • Customizable: Users can customize Kali Linux to suit their needs. It supports a multitude of work environments via its live boot capability or full installation, and users can even customize toolsets, creating a tailored environment for specific tasks.
  • Multi-Language Support: Kali Linux supports a variety of languages, making it accessible to a global audience. This is crucial for non-English speaking users who prefer to work in their native language.
  • Regular Updates: The distribution is updated regularly, ensuring that the tools and the system itself contain the latest security fixes and enhancements. This is crucial in the fast-evolving world of cybersecurity, where new vulnerabilities and attack vectors are discovered frequently.
  • Extensive Documentation and Community Support: Kali Linux benefits from comprehensive documentation, which covers installation, tool usage, and troubleshooting. The vibrant community around Kali Linux, including forums and social media channels, provides an invaluable resource for users seeking advice or sharing knowledge.
  • Security and Network Forensics: Kali Linux is not only a tool for offensive security measures but is also equipped with resources for defensive security practices, including network forensics and analysis.

Use Cases

While primarily used by penetration testers, Kali Linux’s versatile toolset also supports a broader range of cybersecurity tasks:

  • Penetration Testing: Simulating attacks on systems and networks to identify vulnerabilities.
  • Security Research: Exploring and analyzing new vulnerabilities in software and networks.
  • Computer Forensics: Investigating digital crimes by analyzing and recovering information from electronic data.
  • Reverse Engineering: Understanding and analyzing the behavior of software to identify the source of security vulnerabilities or malware.

Getting Started with Kali Linux

Getting started with Kali Linux on a Virtual Machine (VM) involves a series of straightforward steps. Virtualization software like VirtualBox or VMware Workstation allows you to run Kali Linux on your current operating system without needing to dual-boot or replace your existing OS. Here’s a step-by-step guide to setting up Kali Linux on a VM:

Step 1: Download Kali Linux ISO

  • Navigate to the official Kali Linux website: https://www.kali.org/.
  • Choose the version that suits your needs. For VMs, the standard version is recommended, but there are also light versions and tailored environments available.
  • Download the ISO file for Kali Linux.
  • Verify the integrity of the downloaded file using checksums to ensure it hasn’t been tampered with.

Step 2: Set Up Virtualization Software

  • Install a virtualization tool if you haven’t already. VirtualBox and VMware Workstation Player are popular choices. VirtualBox is free and available for Windows, macOS, and Linux.
  • Open your virtualization software and select the option to create a new virtual machine.

Step 3: Configure the Virtual Machine

  • Select “Create a new virtual machine” or the equivalent option in your virtualization software.
  • Name your VM (e.g., Kali Linux) and choose a location to store it on your hard drive.
  • Specify the type of operating system as Linux and version as Debian or Other Linux if Debian is not listed.
  • Allocate resources: Assign CPU and memory (RAM) to the VM. A minimum of 2 GB of RAM and 20 GB of disk space is recommended for Kali Linux, but more is better if you have resources to spare.
  • Create a virtual hard disk. Choose the VDI (VirtualBox Disk Image) format for VirtualBox or VMDK (VMware Disk) for VMware. Allocate at least 20 GB of space and select the option for dynamically allocated storage to save space.
  • Mount the Kali Linux ISO: Go to the VM settings, navigate to the Storage section, click on the empty CD icon, and then select the Kali Linux ISO file you downloaded.

Step 4: Install Kali Linux

  • Start the virtual machine. It will boot from the Kali Linux ISO file.
  • Follow the on-screen instructions during the boot process. Choose “Graphical Install” for an easier installation process.
  • Set Up disk partitions, select your geographical location, configure the network, and create a user account during the installation. Kali Linux uses a default root user model, but creating a non-root user for daily operations is advisable.
  • Complete the installation process. The VM will reboot, and you will be prompted to log in.

Step 5: First Boot and System Update

  • Log in to your new Kali Linux installation using the credentials you created.
  • Open a terminal window.
  • Update and upgrade your system to the latest packages by running the following command:

                      sudo apt update && sudo apt upgrade -y

  • Restart your VM if required to complete the update and upgrade process.

Step 6: Install Guest Additions (Optional but Recommended)

  • For VirtualBox, click on Devices > Insert Guest Additions CD image… and follow the on-screen instructions to install.
  • For VMware, install VMware Tools from the VM menu options for better performance and usability.

By following these steps, you will have a fully functional Kali Linux virtual machine set up and ready for penetration testing, security research, or forensic work.

Essential Tools in Kali Linux

Kali Linux is equipped with a vast array of tools, each serving different purposes. Here are some of the essential ones to get you started:

  • Nmap: A powerful network scanner used to discover devices and services on a network, providing insights into the network’s structure and vulnerabilities.
  • Metasploit Framework: An invaluable tool for developing and executing exploit code against a remote target machine. It’s a must-know for penetration testers.
  • Wireshark: A network protocol analyzer that lets you capture and interactively browse the traffic running on a computer network.
  • Aircrack-ng: A suite of tools for auditing wireless networks, including monitoring (packet capture), attacking, testing, and cracking.
  • Burp Suite: An integrated platform for performing security testing of web applications. It’s not just a tool but a framework around which you can build your web penetration testing processes.

Basic Kali Linux Commands 

Kali Linux, being a Debian-based distribution, shares many of the same commands you’d find in other Linux distributions for file management, system administration, and networking. Below are some essential commands that are particularly useful in Kali Linux for various tasks, including file operations, system information, network operations, and managing services. Note that most of these commands need to be executed in the terminal and might require root privileges to run, which can be obtained by prefixing the command with sudo for executing a single command with superuser privileges or by using sudo su to switch to a root shell.

Basic File Operations

  • ls: Lists files in the current directory.
  • cd directory: Changes the current directory to directory.
  • cp source destination: Copies files from source to destination.
  • mv source destination: Moves files from source to destination.
  • rm file: Deletes a file.
  • mkdir directory: Creates a new directory.

System Information and Management

  • uname -a: Shows system and kernel information.
  • top: Displays running processes and their system resource usage.
  • ps aux: Shows currently running processes.
  • df -h: Shows disk usage in human-readable format.
  • free -m: Displays the amount of free and used memory in the system.
  • cat /etc/os-release: Displays information about the Kali Linux version.

Network Operations

  • ifconfig or ip addr show: Displays network interfaces and their IP addresses (use ip a for a shorter command).
  • ping host: Pings host and outputs the result.
  • netstat -tuln: Lists all TCP and UDP ports listening on the system.
  • traceroute host: Shows the route packets take to reach host.

Managing Services

  • systemctl start service: Starts a service.
  • systemctl stop service: Stops a service.
  • systemctl restart service: Restarts a service.
  • systemctl status service: Shows the current status of a service.

Package Management

  • apt update: Updates the package index (list of available packages).
  • apt upgrade: Upgrades all upgradable packages.
  • apt install package_name: Installs a new package.
  • apt remove package_name: Removes an installed package.

Searching for Files

  • find /path/to/search -name filename: Searches for filename starting from /path/to/search.
  • locate filename: Finds paths by filename. The locate database needs to be updated with sudo updatedb before use.

File Permissions

  • chmod permissions file: Changes the permissions of a file or directory.
  • chown user:group file: Changes the owner and group of a file or directory.

Networking Tools Specific Commands

Kali Linux comes with a plethora of tools for various cybersecurity tasks. Here are commands to launch some popular tools, though their usage can be complex and requires further reading:

  • nmap “target”: Network scanning tool.
  • airmon-ng: Start monitoring WiFi networks.
  • burpsuite: Launches the Burp Suite tool for web application security testing.
  • sqlmap -u “website”: Automated SQL injection tool.
  • metasploit-framework: Starts the Metasploit Framework.

Why Kali Linux for Penetration Testing?

  • Pre-installed Tools: Kali comes with over 600 pre-installed penetration-testing programs, including Armitage (a graphical cyber attack management tool), nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for penetration-testing wireless LANs), and Burp suite and OWASP ZAP (both web application security scanners).
  • Community and Support: Kali has a large and active community that contributes to the vast repository of tutorials and guides. Offensive Security also offers professional support and training.
  • Customization: Users can customize Kali Linux to fit their needs. It’s highly flexible in terms of configuration and customization.
  • Legal and Ethical Use: Kali Linux is intended for legal and ethical use, such as in a controlled environment for security testing and auditing purposes.

Basic Concepts and Tools in Kali Linux for Penetration Testing:

The process of penetration testing can be broadly broken down into several key phases, each critical for understanding the security posture of a system or network. The tools mentioned are integral to Kali Linux and are specifically designed for tasks ranging from initial reconnaissance to maintaining access and reporting findings. Here’s a brief overview of these phases and how the tools fit into each:

1. Information Gathering (Reconnaissance)

  • Objective: To collect as much information as possible about the target system, network, or application. This helps in identifying potential vulnerabilities.
  • Tools:nmap: A network scanner tool that discovers devices running on a network and their open ports, services, and running versions of applications.whois: A query and response protocol used for querying databases that store the registered users or assignees of a domain name or IP address.theHarvester: A tool used to gather open-source intelligence (OSINT) about emails, names, subdomains, IPs, and URLs related to a specific target.

2. Vulnerability Analysis

  • Objective: To identify potential vulnerabilities in the systems, software, or networks that could be exploited.
  • Tools:Nikto: A web server scanner which performs comprehensive tests against web servers for multiple items, including over 6700 potentially dangerous files/programs.OpenVAS: An open-source vulnerability scanner and manager that can detect vulnerabilities in servers and other network devices.

3. Wireless Attacks

  • Objective: To test the security of wireless networks by identifying vulnerabilities in Wi-Fi networks.
  • Tools:aircrack-ng: A complete suite of tools to assess Wi-Fi network security focusing on monitoring, attacking, testing, and cracking.reaver: Designed for WPS (Wi-Fi Protected Setup) vulnerability testing, enabling the recovery of WPA/WPA2 passphrases.

4. Exploitation

  • Objective: To exploit identified vulnerabilities to gain unauthorized access or perform unauthorized operations on the target system.
  • Tools:Metasploit Framework: An advanced open-source platform for developing, testing, and executing exploits. It also includes tools for creating custom payloads.

5. Web Application Attacks

  • Objective: To identify and exploit vulnerabilities specific to web applications.
  • Tools:sqlmap: An automated tool for detecting and exploiting SQL injection flaws and taking over database servers.OWASP ZAP (Zed Attack Proxy): An open-source web application security scanner that helps find vulnerabilities in web applications.

6. Password Attacks

  • Objective: To uncover weak passwords that could be used to gain unauthorized access to systems.
  • Tools:John the Ripper: A fast password cracker, currently available for many flavors of Unix, Windows, DOS, and OpenVMS.Hydra: A fast network logon cracker which supports many different services.

7. Maintaining Access

  • Objective: To ensure persistent access to the compromised system for further exploration or to exfiltrate data.
  • Tools:Meterpreter: A powerful Metasploit payload that provides an interactive shell from which an attacker can explore the system, pivot to other networks, and export data.

8. Reporting

  • Objective: To document the findings, vulnerabilities, and actions taken during the penetration test. This is crucial for remediation and improving security.
  • Tools:Dradis: An open-source reporting framework for generating comprehensive penetration testing reports.Faraday: A collaborative tool for security project management and vulnerability management platform designed to integrate with existing workflows.

First Steps in Penetration Testing with Kali Linux

Let’s start with a simple exercise to get our feet wet. We’ll use Nmap to scan a network and identify open ports and services.

Step 1: Open Terminal

  • Launch Terminal: On Kali Linux, you can open the terminal by searching for it in the applications menu or using a shortcut, often Ctrl+Alt+T.

Step 2: Run Nmap

  • Command Explanation: The nmap -sV <target-ip> command is used to perform a service version detection scan. It attempts to determine the version of the services running on open ports. Replace <target-ip> with the actual IP address of the system you are authorized to scan.
  • Sample Command: If you’re scanning a target with the IP address 192.168.1.10, the command would be:

Shell

nmap -sV 192.168.1.10

  • Note: Before running any scan, ensure you have explicit permission to test the target system. Unauthorized scanning can be considered illegal.

Step 3: Analyze the Output

  • Understanding Nmap Output: Nmap will list the open ports on the target system along with the service each port is running and, if possible, the version of the service. Here’s what you might see and how to interpret it:Port: Shows the port number and protocol (TCP/UDP).State: Tells whether the port is open, closed, or filtered.Service: Indicates the application or service running on the port.Version: Provides the version information of the service, if Nmap can detect it.
  • Identifying Vulnerabilities: The version information is particularly valuable because it can help you identify known vulnerabilities associated with that version of the service. You can use online databases like CVE (Common Vulnerabilities and Exposures) or tools like SearchSploit in Kali Linux to find vulnerabilities.

Beyond the Basics

After getting comfortable with basic Nmap scans, you might want to explore more advanced features and options:

  • Port Scanning Options: Experiment with different scanning techniques such as TCP SYN scan (-sS), UDP scan (-sU), or stealth scans to evade firewalls and intrusion detection systems.
  • Script Scanning: Nmap’s scripting engine (–script) allows you to run scripts for more detailed enumeration and vulnerability detection.
  • Output Options: Learn how to save scan results in different formats (-oN for normal, -oX for XML, etc.) for further analysis or reporting.

Remember, with great power comes great responsibility. Kali Linux offers you the tools to test the security of your systems comprehensively. However, it should only be used for ethical hacking: testing your systems or those you have explicit permission to test.

In our next posts, we’ll dive deeper into specific tools and techniques for penetration testing. We’ll cover how to exploit vulnerabilities, post-exploitation tactics, and how to patch these vulnerabilities to protect your systems.

Stay tuned, and happy hacking

At Maagsoft Inc, we are your trusted partner in the ever-evolving realms of cybersecurity, AI innovation, and cloud engineering. Our mission is to empower individuals and organizations with cutting-edge services, training, and AI-driven solutions. Contact us at contact@maagsoft.com to embark on a journey towards fortified digital resilience and technological excellence.