Kicksecure - Security Focused Linux - Testers Wanted!

Kicksecure is a security-hardened, non-anonymous Linux distribution.

This is the first release of Kicksecure.

Testers wanted!

Initial Homepage:

Download:

Available platforms:

  • For now Kicksecure is only available for download for VirtualBox which can be run on top of Windows, Linux and MacOS.

Documentation:

There is not much documentation available for Kicksecure yet. A lot documentation valid for Whonix also applies for Kicksecure but only advanced users know what applies and what does not. A Google Summer of Documentation (GSoD) project to create Kicksecure documetation is currently ongoing, see "Document Installation and Setup of the New Security-focused Hardened Debian Linux Distribution" selected by Whonix for Season of Docs 2019.

Possible future available platforms:

  • Installation on Debian buster hosts using the kicksecure-cli package initially tested by developer, call for wider testing upcoming.
  • Work on Whonix-Host recently started. Developers succeeded in creating a bootable live ISO which can be used live and optionally installed to the hard drive. Anyone welcome to contribute a Kicksecure ISO.
  • KVM porters welcome.
  • Qubes porters welcome.

Version Number:

15.0.0.5.8

In future, new Kicksecure images will probably released at the same time new Whonix images are released. This is because Kicksecure and Whonix share a common base of source code. Whonix is based on Kicksecure. This also explains why the first release of Kicksecure already comes with a high version number.

Miscellaneous:


Please donate!

Investors!

2 Likes

Had an issue with VM window resizing to full screen. Following the VirtualBox screen resolution bug instructions would ONLY work if I resized during the VM boot process. If I tried afterwords the VM window would not scale to full screen. Resolved now but its a little weird.

1 Like

Confirmed. Also experienced that.

Improved Error - Whonix a bit.

1 Like

I am really excited about this effort.

My one suggestion is to implement system wide encryption. I realize you have a wikipage dedicated to weighing the pros and cons over if this is really important, but the bottom line is every security professional will tell you it’s vital.

I also realize it’s tricky since you deliver a virtual machine. However your same wiki page proposes how it’s still possible. Given how much effort you are putting into making Kicksecure/Whonix top security distros, it only makes sense to go this one step further and implement a security feature - system wide encryption - that near everyone concludes is important.

PS. It’s important users change the default passwords from the beginning already. You might as well force the issue and setup new encryption keys while you are configuring everything else initially as well.

For reference:

Fortunately this isn’t a Kicksecure / Whonix specific feature.

I guess upstream project grml-debootstrap would welcome patches. See:

Anyone welcome to work with upstream.

Does it use DNSCrypt or Anonymized DNSCrypt ? You can do a seach on reddit Anonymized DNSCrypt (it was announced 1 month ago) I cant post links

Can ISP or someone fingerprint me and see that I use Kicksecure ? Are there any packages sent to whonix server ? Or it’s only apt-get upgrade server, but I can torify them and for ISP Kicksecure will look like I use Debian with torified sources.list.

If I add non-free contrib and install gpu drivers, it will be okay for gaming ?

Quote Kicksecure - Secure by Default Operating System

opt-in over Tor, see:

https://github.com/Whonix/kicksecure-network-conf/blob/master/etc/dnscrypt-proxy/kicksecure.toml#L33-L34

Probably yes.

It’s really not the focus of that distribution. I don’t even want to spend energy thinking about that.

No, but fetches from Whonix repository.

Kicksecure ™: A Security-hardened, Non-anonymous Linux Distribution

Untested but possibly yes. It is Kicksecure - A Security Hardened Linux Distribution

In simple terms, Kicksecure ™ is a collection of configuration files and scripts. Based on Debian, anything possible in “vanilla” Debian GNU/Linux can be replicated in Kicksecure ™. Likewise, most problems and questions can be solved in the same way. For example, “How do I install OpenVPN in Kicksecure ™?” would be answered with "The same way as in Debian; apt-get install openvpn ".