Jump to content

Alt to Kali?


anode

Recommended Posts

I upgraded to Kali 2.0. What a friggin trainwreck!!

aircrack suite is all mucked up and unreliable.

VNC needs to be a different then default windowmanager

etc, etc.

Kali has always been funky but at least usable for the most part.

With PTF, (PenTester's Framework) I'm pondering just doing a more mainstream linux install and using PTF to keep the goodies going.

(I do installs, not live CDs or USB sticks.)

Link to comment
Share on other sites

I see very little in that which would specifically benefit from being run under Kali. I'm thinking you should start with Arch Linux. If anything, their documentation seems top notch.

Link to comment
Share on other sites

I'm a fan of debian linux mint...

the software portal has everything you need. (Important in my opinion)

apt-cache search ipod

apt-get install ANY_app-you.need

I run kali on a raspberry for my home router... always nice to log into ssh and launch some attacks...

Edited by i8igmac
Link to comment
Share on other sites

Really I only use Kali for Wireless and has all the kernel drivers and what not. Most of the other tools run where ever. It is a matter of knowing the tools and their best platform and picking that when you have the problem at hand.

Kali can help a lot of the tools are just there out of the box but they might be a little out of date.

Link to comment
Share on other sites

I'd never run kali as a router, it's not what it's made for. It's not secured properly for a router. Any router os will be better, even stock d-stink, I mean d-link.

I don't see any risk... the configuration is identical to the pineapple...

You guys took openwrt and installed a few tools that exist on kali...

I took kali and turned it into a fully loaded pineapple.

Link to comment
Share on other sites

I don't see any risk... the configuration is identical to the pineapple...

You guys took openwrt and installed a few tools that exist on kali...

I took kali and turned it into a fully loaded pineapple.

I wouldn't run the pineapple as a router either. Also not what it's made for.

Link to comment
Share on other sites

There are a few tools like veil that are only officially supported on Kali. So you would have to do some monkeying to make them work. Regular tools like aircrack, reaver, nmap, metasploit, john, will run on most Linuxes (Did I spell that right? What the plural or Linux? Should it be pronounced like Linuces, like the plural of matrix is matrices) without issue.

I also agree with what was said with the new aircrack suite on kali 2.0. There are usually a bunch of processes to kill. Not a big deal but when you are trying to automate and not look at error messages in the terminal. It's not bad. It's just more things to consider when you're already busy.

Easy enough to write a script. Just use dpkg --get-selections from kali and create an apt and wget script. Or you could create an ISO with something like aptoncd and and use a script to install from that. It might be a worthwhile group project to write some scripts to install kali tools and tools included on other distros like Bugtraq on almost any Linux. Well at leaast the main Linuxes. Debian, Ubuntu, Fedora, OpenSUSE, sorry if I missed any there. There are so many.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...