Thursday, April 13, 2023

Kali Linux vs Ubuntu: Who Are These Distros Designed For?

Are you interested in using the Linux operating system but need help deciding which of the many varieties to use? Linux is powerful and flexible and available in many flavors, a bonus being that most are free. 

If you are interested in cyber security, you will no doubt have heard of Kali Linux as being the distribution of choice. Another well-known Linux distribution frequently recommended to new users is Ubuntu. So, how do these two popular options compare?

This article will investigate these two versions of Linux, their best uses, and who the intended audience is. We will also look at the benefits and downsides of each one, such as performance and ease of use.

By the conclusion of the article, you will have a clear understanding of which distribution to use for specific tasks and be able to decide which is best for you. Let’s compare Kali Linux vs Ubuntu!

About the Operating Systems

Kali and Ubuntu are both based on the Debian Linux distribution, or “distro” for short. Debian is one of the oldest and most widely used versions of Linux available, the initial release dating back to 1993. It is well-supported with security and feature updates, very stable, and works on many devices. 

Because of these reasons, many Linux distributions use Debian as their base, from user-friendly general operating systems, such as Ubuntu, to specialist releases with specific tools, such as Kali Linux.

What is Kali Linux

What is Kali Linux

Kali Linux (download here) is developed and funded by OffSec (previously Offensive Security). They are a cyber security company providing industry certifications, including the well-known OSCP (OffSec Certified Professional). The OSCP has become a gold-standard qualification for ethical hackers, so Kali has a good pedigree.

Kali first appeared in 2013 as a re-write of a distribution called BackTrack which had a collection of utilities and tools for ethical hackers and penetration testers. This was difficult to use, and many tools did not work properly. OffSec’s Kali Linux is a far more intuitive and useful distro that has become incredibly popular.

What is Ubuntu

What is Ubuntu

Ubuntu (available here) was first released in 2014 by the organization called Canonical. It is based on Debian and is designed to be a stable and intuitive distro for general use, from home to office. The good-looking GUI is pleasing to use and is the main method of interaction with the operating system.

Who Uses These Distributions?

Kali Linux and Ubuntu have many similarities, but their target audience is very different. How do you know which one is best for you? It largely depends on what you want to achieve and how you will use the operating system. 

Who Is Kali Linux For?

Kali is designed for security professionals which hosts over 600 hacking tools pre-installed. These tools are all freely available on the internet and are easy to install on many Linux distros, but Kali has them neatly organized and available for use as soon as you boot the system.

A common use for Kali is penetration testing, reverse engineering code, and digital forensics. Malicious hackers can also use these tools as they use the same methods to hack into systems illegally.

A new distro of Kali called Kali Purple was released in March 2023. This includes extra tools that defensive blue teams will find useful.

Although Kali can be a daily-use operating system, it is generally not used this way. Using Kali in a virtual machine environment is common, using another distro as a host that is more catered towards day-to-day usage.

Who Is Ubuntu For?

Although Ubuntu also uses Debian as a base, the target of the distro is general users who want an easy-to-use operating system with lots of everyday tools built in, such as office applications and media players. It is a valid alternative to the Microsoft Windows operating system for daily use, having the advantage of being free and without as many security issues.

There are various official Ubuntu versions, known as flavors, tailored to certain environments, from a lightweight version for less-powerful hardware to one focused on content creation. There is also a server version of Ubuntu opening up the possibility for it to be used as a file server, web server, or email server.

Summary

Kali Ubuntu
For penetration testing, contains a wide selection of security tools For daily Use
Used by security professionals – especially ethical hackers Used by anyone who wants a stable, easy-to-use, and intuitive operating system for day-to-day use.
Comes in a standard version, and a new “Kali Purple” containing defensive tools. Available as Desktop, Server, IoT and Cloud. Comes in many different flavors for different audiences.

Pre-Installed Applications

One of the advantages of choosing a pre-built Linux distro is that they often come with many applications pre-installed that are relevant to their intended use. This is true of Kali Linux and Ubuntu, with both distros containing most of the apps and tools needed to get to work straight after installation. 

What Tools Come With Kali?

There are nearly 600 tools pre-installed with Kali Linux. These focus heavily on those beneficial to cyber security professionals. They are organized into categories, but many tools have multiple uses and are for different tasks.

600 Tools Pre-installed With Kali Linux

The categories have sub-menus and contain numerous tools. Some examples of these are below.

What Tools Come With Kali

The focus is on penetration testing, with most of the tools a professional needs included in the standard build. Installing a missing tool is easy, so don’t worry if your favorite one isn’t there. 

There is a full list of tools on the Kali website.

Kali has no office-based software installed, such as a feature-rich word processor or spreadsheet. There is also no support for playing media on the standard installation of Kali. However, you can install all of these software packages if desired, but they will take up resources, potentially creating stability issues. We recommend using Kali as intended and another operating system, such as Ubuntu, for general computing.

What Tools Come With Ubuntu?

From the moment you boot Ubuntu for the first time, it will be useable as a fully-featured desktop environment. It comes with feature-rich office productivity software, media players, messaging apps, a choice of browsers, photo editors, and more. Coming from Microsoft Windows, it can be a surprise how much software is available for free, and just how good it is. 

What Tools Come With Ubuntu

A full list of the pre-installed software and packages is detailed on the Ubuntu website. Remember that if anything you require is not there, it can be easily installed from the Canonical Snap Store, accessible from a menu item in the Dock. 

Unlike Kali, Ubuntu does not have a flavor that is pre-installed with penetration testing tools required by security professionals. This is not its purpose out of the box, but any tools that run on Kali should be compatible with Ubuntu as they are both based on Debian.

However, some of these tools can be temperamental and cause stability and performance issues. We recommend using Ubuntu for what it is good for and sticking with Kali for your hacking toolset. 

Summary 

Kali Ubuntu
600 + tools for the security professional General computing tools – office, media players, productivity.

User Experience

An operating system that is easy to use can save time, make working on it enjoyable, and encourage you to learn more about what it can do. Kali Linux and Ubuntu are very different, so how do they measure up in their ease of use and user experience? 

Using Kali Linux

The hardware requirements for Kali Linux are modest, allowing it to run on a machine with as little as 20Gb of hard drive space, 2Gb of RAM, and an i3 or AMD E1 processor. 

However, memory and processor usage can increase dramatically if you use multiple tools simultaneously. Hence, we would recommend going above the minimum specification for better performance, if possible.

You can run Kali in several ways. You can download an ISO and install it on a bare metal machine, dual boot it with another installed operating system, or install it as a virtual machine, which is a good option. 

You can choose the desktop environment on installation, but most will stay with Xfce (the default desktop environment), which is efficient, intuitive, and has everything you need.

The one exception is if you use the pre-packed VM image for hosts such as VMware or VirtualBox. This version does not “install” as such, and is simply added to the virtual machine host. It will boot into a pre-configured environment without any setting options and uses Xfce as the default. Of course, you can switch desktop environments once running, but most will choose not to.

Using Kali Linux

An alternative to this is to flash a USB drive with the ISO image and use this as a live environment for testing. Some security professionals will carry a live Kali USB drive in their toolkit so they can boot to it on any device and use the tools. If you have watched the Mr Robot TV series, Eliot uses a live Kali USB drive in this way.

Although Kali is designed for security professionals, the initial experience is user-friendly and intuitive. The GUI login screen asks for a username and password, the default being “kali” for both the username and password. There is no longer a root user by default, as it was in the past, and root privileges need to be attained with the sudo command if apps need this level of access.

Kali Login

Many tools require root access to run, so using the sudo command to elevate privileges is a regular requirement. Just be careful when running tools with an elevated privilege as root, and be aware that sometimes things can go wrong, causing corruption of the operating system.

This is one of the main reasons we recommend running Kali as a virtual machine, and we also advocate the pre-packaged VM installation. If something goes wrong, you can revert to a snapshot or scrap the VM and import a new VM from scratch, which is a quick process. The bare metal installation would require a complete rebuild and use up valuable time.

Once logged in, the desktop environment is intuitive, and it will not take long to become familiar with its operation. A menu button contains categories in which you can find the tools.

Kali Linux logged in, the desktop environment

To get the most out of Kali Linux you will need to learn to use the tools, some of which can be complex to learn. You will need to use the command line, but some do have graphical interfaces. Many tools, for example, NMAP, have many options, as demonstrated in the StationX NMAP cheat sheet.

Need to Use the Command Line

Most security professionals will only use a selection of the tools that are installed on Kali Linux, and there is no need to learn them all. Instead, it would be best to focus on the tools you need to do the required task. Whatever tools you use, it will take time to learn them in depth and get the most out of them. We have compiled a selection of the top 25 Kali Linux tools for penetration testing.

Using Ubuntu

Ubuntu requires more hardware resources than Kali Linux, but it is not greedy in this respect. The recommended RAM should be 4Gb with 16Gb of disk space to run properly. 

Like any operating system, the minimum spec will suffice if you use it for basic functions such as web browsing and email. If you want to use it for watching or editing videos, you will need to look into upgrading the RAM and providing more disk space.

Like most distributions of Linux, including Kali, Ubuntu can be installed from a downloadable ISO image available on the Ubuntu website for free. This can be a bare-metal install, or a dual-booted with another operating system that has been previously installed. If you want to experiment with Ubuntu, we recommend installing it as a virtual machine using something like VMWare or VirtualBox as the host. 

An even easier alternative to this is to flash a USB drive with the ISO image and live boot to this for a temporary environment, just as with Kali Linux. For long-term use, we recommend a bare metal install. The nature of the operating system means it is very stable and shouldn’t need re-installing due to reliability issues.

Using Ubuntu

After the boot process, the login screen asks for credentials. These details would have been added during the installation unless you run the Live versions with a default username. 

Ubuntu Username

This user is not root, the same as with Kali Linux, and any root-level operations will need escalation using the Sudo command. Unlike Kali, everyday tasks within Ubuntu do not generally require root access, which prevents many issues that this level of access can cause.

The desktop environment uses GNOME (GNU Network Model Object Environment) as default, which is feature-rich and great to work with. Like all Linux distributions, changing this to something like KDE or Xfce is easy, but GNOME has everything most users require.

GNU Network Model Object Environment

Ubuntu could be considered the ultimate Linux distribution for everyday use. It has everything you need for a productive and entertaining desktop environment. It is easy to use, stable, and very customizable. 

If you come from a Windows background, you might be surprised by the depth of what is available, the apps you can install, the ease of use, the speed, and not needing to reboot constantly to install updates. Most of this content is open source and free too!

Open Source and Free

Another great thing about Ubuntu is that it is proper Linux, and you can do everything you can on other distributions, including Kali. If you want to learn how to use the Linux command line and all the power that comes with it, the terminal is just one click away. If you want to use shell scripting to automate processes, you can achieve this as with any other distribution. Ubuntu is not a compromise and will not hold you back from learning.

Linux Command Line -shell scripting

Of course, if you want an easy-to-use and reliable operating system where everything is done through the GUI, then Ubuntu is capable of this too. The choice is yours.

If you are familiar with Linux, it will take you only a short time to get up to speed with Ubuntu. There are some quirks with the menus in GNOME, but they become intuitive. If you are more familiar with Windows, nothing will be too surprising. The icons will appear unfamiliar initially, and your favorite tools and apps will have different names in some cases, but the overall experience will be fairly familiar.

The main difference will be if you are used to working on the Windows command line, as the Linux terminal is very different. However, if you persevere at this level, you will soon realize the power of the Linux terminal.

Another strength of Ubuntu, and indeed Linux in general, is that you can customize the desktop environment far more than the Microsoft alternative. You can tailor it to how you want it to look and how you want it to work.

Conclusion

Although Kali Linux and Ubuntu are both based on Debian and have underlying similarities, their intended uses differ greatly. The Debian base provides robustness, flexibility, security, and depth, but from there, they start to diverge.

How is Kali Linux Different to Ubuntu

Kali Linux is designed to be used by security professionals, with a clear focus on penetration testers and ethical hackers. It is, after all, supported by OffSec, the organization that brings us the industry-respected OCSP certification. It is a brilliantly curated collection of the best tools available for those wanting to learn hacking skills and those who need a readily-available toolset for their day job.

Ubuntu targets everyday users who want an elegant, reliable, and easy-to-use desktop environment. Perhaps they have been tempted away from Microsoft Windows, or are seasoned Linux users who want a reliable desktop computer to do daily tasks such as email and web browsing. 

Canonical, Ubuntu’s developer, has provided an operating system that fulfils this brief and delivers much more. It can be utilized as a server, is available in different flavors that focus on specific needs, and there will be a version for just about everybody.

Whichever you choose, and it might well be both if you run Kali as a virtual machine on top of Ubuntu, it will be customizable, reliable, and do the job that is required. They both have the bonus of being completely free to install and use, so we recommend trying both and seeing which is best for you.

Frequently Asked Questions

Is Kali better than Ubuntu?

Kali and Ubuntu are based on Debian, but the target audience is very different. Kali is designed for security professionals, ethical hackers, and penetration testers. Ubuntu is an everyday operating system with productivity and entertainment apps pre-installed.

Is Kali faster than Ubuntu?

After a base install, Kali will run slightly faster than Ubuntu on the same system. However, the performance difference is irrelevant as they are designed for different purposes. Kali will run security tools, whereas Ubuntu will focus more on entertainment and productivity, requiring different hardware resources.

Why do most hackers use Kali Linux?

Hackers like Kali because the default installation comes with over 600 security tools used at various stages in the hacking process. To install these tools manually would take time, so having a pre-configured environment is convenient.

What are the disadvantages of Kali Linux?

Kali is not designed to be used as an everyday operating system. It does not have any productivity or entertainment tools pre-installed, so these will need to be installed if required. Due to the nature of the hacking and penetration testing tools, Kali can be unstable and often require a reset to a snapshot or the default build.

Why is Ubuntu so popular?

Ubuntu looks good, is easy to use, free, and has a large selection of software available to install. It is also very reliable, so it is ideal as an everyday operating system without worrying about it regularly crashing. Ubuntu is also well supported by Canonical, and regular security and feature updates are released. 



from StationX https://bit.ly/3KCinaN
via IFTTT

No comments:

Post a Comment