SlideShare a Scribd company logo
Seminar On
Penetration Test Using Kali Linux
Submitted by
NAME : NAIK ABHAY SURESH
USN: 2JI15CS025
Guided by: Dr. Dinesha. H. A
CONTENTS
1. Introduction To Kali Linux
2. Introduction To Penetration Test
3. Literature Survey
4. Methodology
5. Advantages
6. Applications
7. Conclusion
8. References
Introduction
 Kali Linux is a Debian-based Linux distribution aimed
at advanced Penetration Testing and Security Auditing
services.
 Kali is packed with the tools which helps in achieving
goals towards various information security tasks, such as
Penetration Testing, Security research, Computer
Forensics and Reverse Engineering etc.
Introduction to Penetration
 Penetration Testing is the process of simulating attacks (on
purpose) on the system that needs to be flawed-free (i.e., there
should not be any holes) in order to stop a hacker or attacker to
follow out an attack along the organization.
 It deals with most of common things that usually a developer
forgets to cover during the development process. But, by the
magic of Penetration Testing it is possible to remove such kind
of holes in the application or in any system.
Literature Survey
 Devanshu Bhatt in his work on Modern Day Penetration
Testing Distribution Open Source Platform Kali Linux,
concluded that By utilizing Kali Linux–Open source
Distribution Framework and number of applications it supports
like Dmitry and Metasploit, he’s been able to get access on the
target Debian Linux machine. Kali Linux's Dmitry and
Metasploit Framework offers significant variety of exploits with
the collection of all operating system with available versions
and service packs.
METHODOLOGY
 Basically, the overall process of penetration testing can be
carved up into a no. of steps that make an inclusive
methodology of penetration testing
The phases of penetration testing are as follows:
 Information Gathering
 Scanning
 Exploitation
 Post Exploitation & Maintaining Access
Information Gathering
 This phase needs patience and lots of time, this phase generates
a massive amount of information about the target. The main
motto of Information Gathering is to collect as much
information as possible on the target. Kali Linux provides a
variety of tools for gathering information about the target.
Scanning
 This stage is the most important phase where the pen-tester
needs to identify the exposures of the target. This can be also
referred to as “Vulnerability Assessment”. The pen-tester uses
different tools and utilities to reveal the holes in the services,
ports and applications running on the host. Some kali linux
tools for Scanning are Webshag and Vega
Exploitation
 This process is nothing but the Exploitation process. In simple
words gaining access to the target using its vulnerabilities.
Exploitation delivers the payloads on the target in order to
forcefully grant the access into the target. There are different
types of exploits available over the Internet, but the widely
used is the “Metasploit Project”.
Post Exploitation
 This phase plays a crucial role in the penetration testing
process. Maintaining access to the target after the exploitation
is a very serious activity and needs to done carefully. in order
to achieve this “backdoors” are required to be created and
needs to be loaded on the target. Backdoors are nothing but a
piece of software that allows the unauthorized user to get into
the target at any time.
Why use Kali?
 It is FREE!!!!!
 300+ applications, from password crackers to digital forensics
software.
 Vast wireless device support (ARM processors).
 Completely Customizable.
 Multilingual Support.
 Secure Development Environment.
 Open source Git tree.
 Filesystem Hierarchy Standard (FHS) Compliant.
Application Menu
 Information Gathering
 Vulnerability Analysis
 Web Application Analysis
 Database Assessment
 Password Attacks
 Wireless Attacks
 Forensics
 Etc.
penetration test using Kali linux ppt
CONCLUSION
 Kali Linux is proved to be very useful and completely free
Operating System that can be used for the penetration testing.
 Penetration testing requires lots of time and patience to get the
results and to get them repaired. The Kali is a tool for the Linux
users to provide them numerous tricks in the security
department.
 Kali is packed with the tools which helps in achieving goals
towards various information security tasks, such as Penetration
Testing.
References
 Devanshu Bhatt’s paper on Modern Day Penetration Testing Distribution Open
Source Platform -Kali Linux. International journal of scientific & technology
research volume 7, issue 4 , April 2018.
 Gurdeep Singh and Jaswinder Singh’s paper on Evaluation of Penetration
Testing Tools of KALI LINUX. International Journal of Innovations &
Advancement in Computer Science IJIACS ISSN 2347 – 8616 Volume 5, Issue 9,
September 2016.
 Matthew Denis, Carlos Zena and Thaier Hayajneh’s paper on Penetration
Testing: Attack Methods, and Defence Strategies. IEEE paper, 29 April 2016.
 Suraj S. Mundalik’s paper on Penetration Testing: An Art of Securing the
System (Using Kali Linux). International Journal of Advanced Research in
Computer Science and Software Engineering Volume 5, Issue 10, October-2016.
 Kali Linux Revealed “Mastering the Penetration Testing Distribution” text
book by Raphaël Hertzog, Jim O’Gorman and Mati Aharoni 2017.
THANK YOU

More Related Content

penetration test using Kali linux ppt

  • 1. Seminar On Penetration Test Using Kali Linux Submitted by NAME : NAIK ABHAY SURESH USN: 2JI15CS025 Guided by: Dr. Dinesha. H. A
  • 2. CONTENTS 1. Introduction To Kali Linux 2. Introduction To Penetration Test 3. Literature Survey 4. Methodology 5. Advantages 6. Applications 7. Conclusion 8. References
  • 3. Introduction  Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing services.  Kali is packed with the tools which helps in achieving goals towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics and Reverse Engineering etc.
  • 4. Introduction to Penetration  Penetration Testing is the process of simulating attacks (on purpose) on the system that needs to be flawed-free (i.e., there should not be any holes) in order to stop a hacker or attacker to follow out an attack along the organization.  It deals with most of common things that usually a developer forgets to cover during the development process. But, by the magic of Penetration Testing it is possible to remove such kind of holes in the application or in any system.
  • 5. Literature Survey  Devanshu Bhatt in his work on Modern Day Penetration Testing Distribution Open Source Platform Kali Linux, concluded that By utilizing Kali Linux–Open source Distribution Framework and number of applications it supports like Dmitry and Metasploit, he’s been able to get access on the target Debian Linux machine. Kali Linux's Dmitry and Metasploit Framework offers significant variety of exploits with the collection of all operating system with available versions and service packs.
  • 6. METHODOLOGY  Basically, the overall process of penetration testing can be carved up into a no. of steps that make an inclusive methodology of penetration testing The phases of penetration testing are as follows:  Information Gathering  Scanning  Exploitation  Post Exploitation & Maintaining Access
  • 7. Information Gathering  This phase needs patience and lots of time, this phase generates a massive amount of information about the target. The main motto of Information Gathering is to collect as much information as possible on the target. Kali Linux provides a variety of tools for gathering information about the target. Scanning  This stage is the most important phase where the pen-tester needs to identify the exposures of the target. This can be also referred to as “Vulnerability Assessment”. The pen-tester uses different tools and utilities to reveal the holes in the services, ports and applications running on the host. Some kali linux tools for Scanning are Webshag and Vega
  • 8. Exploitation  This process is nothing but the Exploitation process. In simple words gaining access to the target using its vulnerabilities. Exploitation delivers the payloads on the target in order to forcefully grant the access into the target. There are different types of exploits available over the Internet, but the widely used is the “Metasploit Project”. Post Exploitation  This phase plays a crucial role in the penetration testing process. Maintaining access to the target after the exploitation is a very serious activity and needs to done carefully. in order to achieve this “backdoors” are required to be created and needs to be loaded on the target. Backdoors are nothing but a piece of software that allows the unauthorized user to get into the target at any time.
  • 9. Why use Kali?  It is FREE!!!!!  300+ applications, from password crackers to digital forensics software.  Vast wireless device support (ARM processors).  Completely Customizable.  Multilingual Support.  Secure Development Environment.  Open source Git tree.  Filesystem Hierarchy Standard (FHS) Compliant.
  • 10. Application Menu  Information Gathering  Vulnerability Analysis  Web Application Analysis  Database Assessment  Password Attacks  Wireless Attacks  Forensics  Etc.
  • 12. CONCLUSION  Kali Linux is proved to be very useful and completely free Operating System that can be used for the penetration testing.  Penetration testing requires lots of time and patience to get the results and to get them repaired. The Kali is a tool for the Linux users to provide them numerous tricks in the security department.  Kali is packed with the tools which helps in achieving goals towards various information security tasks, such as Penetration Testing.
  • 13. References  Devanshu Bhatt’s paper on Modern Day Penetration Testing Distribution Open Source Platform -Kali Linux. International journal of scientific & technology research volume 7, issue 4 , April 2018.  Gurdeep Singh and Jaswinder Singh’s paper on Evaluation of Penetration Testing Tools of KALI LINUX. International Journal of Innovations & Advancement in Computer Science IJIACS ISSN 2347 – 8616 Volume 5, Issue 9, September 2016.  Matthew Denis, Carlos Zena and Thaier Hayajneh’s paper on Penetration Testing: Attack Methods, and Defence Strategies. IEEE paper, 29 April 2016.  Suraj S. Mundalik’s paper on Penetration Testing: An Art of Securing the System (Using Kali Linux). International Journal of Advanced Research in Computer Science and Software Engineering Volume 5, Issue 10, October-2016.  Kali Linux Revealed “Mastering the Penetration Testing Distribution” text book by Raphaël Hertzog, Jim O’Gorman and Mati Aharoni 2017.