Saturday 11 July 2015

KALI LINUX


Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. Kali contains several hundred tools aimed at various information security tasks, such as  Penetration Testing, Forensics and Reverse Engineering.Kali Linux is developed, funded and maintained by Offensive Security, a leading information security training company. It was developed by Mati Aharoni and Devon Kearns of Offensive Security through the rewrite of BackTrack, their previous forensics Linux distribution.

Kali Linux is preinstalled with over 600 penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP (both web application security scanners).  It is a supported platform of the Metasploit Project's Metasploit Framework, a tool for developing and executing security exploits.


THE QUITER  YOU  BECOME THE  MORE  YOU ABLE TO HEAR



 All of the source code which goes into Kali Linux is available for anyone who wants to tweak or rebuild packages to suit their specific needs.




PRICING : Kali Linux, like BackTrack, is completely free of charge and always will be. You will never, ever have to pay for Kali Linux.


How to run KALI LINUX  :  Kali Linux can run natively when installed on a computer's hard disk, can be booted from a live CD or live USB, or it can run within a virtual machine.

Share this

0 Comment to "KALI LINUX"

Post a Comment