Friday, July 31, 2015

Kali Linux



Kali Linux is a Debian-derived Linux distribution designed for digital forensics andpenetration testing. It is maintained and funded by Offensive Security Ltd.


Kali Linux is preinstalled with over 600 penetration-testing programs, including nmap (aport scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker),Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite andOWASP ZAP (both web application security scanners).[2][3] Kali Linux can run natively when installed on a computer's hard disk, can be booted from a live CD or live USB, or it can run within a virtual machine. It is a supported platform of the Metasploit Project's Metasploit Framework, a tool for developing and executing security exploits.[2]




It was developed by Mati Aharoni and Devon Kearns of Offensive Security through the rewrite of BackTrack, their previous forensics Linux distribution based on Ubuntu.


https://en.wikipedia.org/wiki/Kali_Linux

No comments:

Post a Comment