Wednesday, August 12, 2015

REVIEW : First Impression on Kali Linux 2.0

*** Please note that all the tests are testing on Linux host (Ubuntu 14.04.3), Windows host may have some different results. ***

*** Updated on August 14, 2015 : VirtualBox 5.0.2 for Linux fixed the slow speed (VMM: fixed an issue causing artifically high load averages on Linux hosts). ***

Kali Linux 2.0 is released on today (August 11, 2014 EST). I downloaded 64-bit full version and installed it on VirtualBox 5.0. The host computer has Intel Celeron(R) CPU N2930 @ 1.83GHz × 4 and 8 GB RAM. I assigned 5 GB RAM to Kali Linux 2.0. It is quite slow for it to run with 5GB RAM on my VirtualBox 5.0. Meanwhile, the sound always mute on every start up even you have set it before.





(A) Installation

When installing via non-graphic interface, you may encounter no network mirror repos, you need to bypass it by selecting "Continue without a network mirror? Yes" and we will edit the /etc/apt/sources.list later. Graphic interface may also has the same problem too.

After the installation is completed, we can edit the /etc/apt/sources.list if you encountered no mirror repos when install.

nano /etc/apt/sources.list

The content of the file should be looking like this :

deb http://http.kali.org/kali sana main non-free contrib
deb-src http://http.kali.org/kali sana main non-free contrib
deb http://security.kali.org/kali-security/ sana/updates main contrib non-free
deb-src http://security.kali.org/kali-security/ sana/updates main contrib non-free


(B) Install VirtualBox 5.0 Guest Additions CD

When you are going to install VirtualBox 5.0 Guest Additions CD, you need to install dkms first :

apt-get install dkms

* It will also install related headers files. If not, you need to install the headers files yourself.

When install VirtualBox Guest Additions CD, you may encounter the following error :

*** Error in `systemctl': double free or corruption (fasttop): 0x00007fc0cb648ae0 ***

It should be systemctl error. I do not know what it will be affected so far. After checking the dmesg message, the error is due to :

systemd[1]: Cannot add dependency job for unit vboxadd-service.service, ignoring: Unit vboxadd-service.service failed to load: No such file or directory.

It is recommended to uninstall the Guest Additions CD at the moment and some features will be not available on the guest virtual machine.

(C) Uninstall VirtualBox 5.0 Guest Additions CD

To uninstall VirtualBox Guest Additions, run :

/opt/VBoxGuestAdditions-5.0.0/uninstall.sh

This error will show again :

*** Error in `systemctl': double free or corruption (fasttop): 0x00007f124e3f2ae0 ***

(D) Not working properly applications

The following applications are launched from the Quick Menu on the left hand side of the screen.

armitage - it cannot be launched
Maltego - it launches but it cannot be operated and it cannot be quit too
BeEF - it shows an error and no login screen is displayed UNLESS you start the "beef start" at "System Services" under "Applications" menu

There may be some more other applications that cannot work, such as "system log", "VLC media player", "ImageMagick" and etc. I cannot test them all one by one as they are too many.

* Even the VirtualBox Guest Additions is uninstalled or reinstall the Kali 2.0, the captioned applications still do not working properly

** Other applications on the Applications menu are not tested as well as those are not in the Applications menu

*** Running BeEF, it produces the following error :
(process:1371): GLib-CRITICAL **: g_slice_set_config: assertion 'sys_page_size = 0' failed

(E) Conclusion

Kali Linux 2.0 is not well tested before it is released. It is very disappointed. Kali 2.0 is slower than 1.1.0a on the same testing machine. Or you may need a more powerful computer or laptop to do with it. Some applications cannot be running properly on the Quick Menu in this release. DISAPPOINTED!

That's all! See you.


Update on August 12, 2015

I conducted a random test on Kali Linux 2.0, I found the following :

redis-server is running in the background.

Apache2 is listening on TCP6 only instead of TCP4 and TCP6 at the same time.

OpenVAS cannot be started properly via "Applications", "System services", "openvas start". Systemd error produced.

It seems that systemd is buggy.


Update on August 13, 2015

After talking with the founder of Offensive Security (muts), I going to install Kali Linux 2.0 to other virtual machine software to see the result.

I try to install Kali Linux 2.0 on VMWare Workstation 11 for Linux on a laptop (Lenovo Thinkpad X200 with 4GB RAM) but it failed in the middle and the installation never completed. I do not have Workstation 12, so I cannot test it.

Then, I pick up another laptop (Lenovo Thinkpad X201s with 8GB RAM) which is running VirtualBox 4.3.30 on Ubuntu 14.04. I assigned 4GB RAM to Kali. The installation is smooth. May be the Kali Linux repos server is out of the DDoS. (Kali Linux repos server has been DDoS for hours since it is released according to the founder of Offensive Security).

The VirtualBox Guest Additions CD is installed without problem. However, "armitage", "system log", "VLC media player" and "ImageMagick" do not launched. Meanwhile, "redis-server" is running in the background; "Apache2" is listening on TCP6 only. "systemd" errors will be produced on selecting "openvas start".

On the other hand, "Maltego" and "BeEF" are working properly with only one click.

Kali Linux 2.0 is running fast and responsive on VirtualBox 4.3.30.

Some users at #kali-linux (IRC channel) found some weird problems, such as "thin.services" is running and making the system very slow.

Ubuntu 14.04.4 desktop is running smoothly on VirtualBox 5.0. It is suspected that Kali Linux 2.0 selects hardware and virtual machine software.

The conclusion is changed to ACCEPTABLE! Kali Linux Team should be doing better.


Update on August 13, 2015 (Part 2)

This time, I want to test Kali Linux 2.0 VirtualBox 64-bit image and it is running 2GB RAM and 30GB hard drive.

There is a "kali-proposed-updates.list" at /etc/apt/sources.list.d/ and the content is :

deb http://http.kali.org/kali sana-proposed-updates main contrib non-free

Running on VirtualBox 5.0 on Ubuntu 14.04.3 host :

"armitage" cannot be launched.
"maltego" cannot run properly and it cannot be quit.
"BeEF" launched but no login screen UNLESS run "beef start" at "System services" under "Applications".

"VLC media player" and "ImageMagick" do not work.
"system log" works.
"Apache2" is listening on TCP6 only.
"redis-server" is running in the background.

"dkms" accompanied with only one headers file.
Guest Additions CD install with the same "systemctl" error message.

"systemd" errors will be produced on selecting "openvas start".

Running on VirtualBox 4.3.30 on Ubuntu 14.04.3 host :

"armitage" cannot be launched.
"maltego" and "BeEF" can be launched with one click.

"VLC media player" and "ImageMagick" do not work.
"system log" works.
"Apache2" is listening on TCP6 only.
"redis-server" is running in the background.

"dkms" accompanied with only one headers file.
Guest Additions CD install with the same "systemctl" error message.

* Not kidding, it has error message.

"systemd" errors will be produced on selecting "openvas start".

Obviously, Kali Linux Team did not well test their work before it is released. The content of VirtualBox image is different from the ISO. The rating is still remain as ACCEPTABLE!

I will not test any ISO or image files for this release any more. May be wait for the next release.

* It seems that this VirtualBox image is installed VirtualBox 5.0 Guest Additions CD


Update on August 14, 2015

muts stated that I am misinformed. Therefore, I make a very boring video (about 26 minutes long) to proof which is posted at the beginning of this article today.

The Kali Linux official site asks user to use VirtualBox 4.2.xx or higher to run.

Armitage is updated yesterday by Kali Linux Team. Therefore, it is working fine now. Meanwhile, VirtualBox is updated from 5.0.0 to 5.0.2 and the high CPU loading on Linux host is fixed.

I also test Debian 8.1 (latest update) on the same environment and installed the Guest Additions CD. I also encounter the "systemctl double free or corruption (fasttop)" error. This error may be from VirtualBox 5.0.x or from Debian.

However, Kali Linux Team forgot to test their amazing Kali Linux 2.0 with VirtualBox 5.0.x on Linux host. Therefore, the rating is still ACCEPTABLE.


Update on August 17, 2015

Fedora 22 is systemd by default. I install Fedora 22 (64-bit) on VirtualBox 5.0.2 with Ubuntu 14.04 host without any problem or error, including Guest Additions CD install.

I also test Kali Linux 2.0 (64-bit) on VirutalBox 5.0.2 with Mac OSX 10.10.5 and it has the similar errors.


Update on August 25, 2015

Since I do not like Kali Linux 2.0, I install my favourite tools on Ubuntu 14.04 LTS recently (please refers to here). I find out that at least BeEF is running very difference between Kali Linux 2.0 and Ubuntu 14.04 on VirtualBox 5.0.2. Kali Linux 2.0 will produces error messages while Ubuntu does not. Both version of BeEF are 0.4.6.1-alpha. I make a video on that, here you are :