Kali Linux

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. Mati Aharoni, Devon Kearns and Raphaël Hertzog are the core developers.

A brief excursus: Kali linux is a distribution that contains many utilities for penetration testing from analysis of Web application vulnerabilities to hacking and fixing networks and services in the system. This distribution was previously known under the name of Backtrack.

Update touched, above all the appearance of the distribution and stability of work:

  • Base: core 4.0, Visual interface of Gnome 3.14.
  • Distribution: Debian Jessie
  • Update: support mode rolling distribution (rolling release)
  • Actuality: monitoring and updating in the distribution of utilities.
  • Working space: new style, the composition of the menu and the user interface.

about_kali_linux

Like the previous version, the new distribution of multi-platform and supports the following ecosystems: x 32, x 64, ARM. There are both Live distributions and images of virtual machines, as well as ready to install sets.

Kali Linux includes many well known security tools, including:

  • Nmap
  • Aircrack-ng
  • Kismet
  • Wireshark
  • Metasploit Framework
  • Burp suite
  • John the Ripper
  • Social Engineering Toolkit
  • Airodump-ng

Download Kali

3 COMMENTS

  1. about skipfish very good write up, i like this scanner very much because it is simple to use and very flexible also opensource

Comments are closed.