What is Kali Linux?

Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali Linux contains several hundred tools that are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics, and Reverse Engineering. Kali Linux is developed, funded, and maintained by Offensive Security, a leading information security training company.

Kali Linux was released on the 13th March 2013 as a complete, top-to-bottom rebuild of BackTrack Linux, adhering completely to Debian development standards.

Feature of Kali Linux: 

1. More than 600 penetration testing tools included
2. Free (as in beer) and always will be
3. Open source Git tree
4. FHS compliant
5. Wide-ranging wireless device support
6. Custom kernel, patched for injection
7. Developed in a secure environment
8. GPG signed packages and repositories
9. Multi-language support
10. Completely customizable
11. ARMEL and ARMHF support


Download Kali Linux Directly From this website:    KALI LINUX ISO

Click the link and start the download of Kali Linux.

Post a Comment

 
Top