
Kali Linux
Kali Linux is a Linux distribution for security testing and hacking. It was created by the BackTrack team, and unlike BackTrack which was based on Ubuntu, Kali is based on Debian. The BackTrack project is no longer supported by its developer team and has been replaced by Kali.
BackTrack, which is actually a previous version of Kali, was an open source Linux distribution that was designed to help network /IT security professionals perform penetration testing and vulnerability discovery, and provided its users with a set of professional and powerful security tools.
There are many ways to use Kali Linux, it can be installed on a hard drive, run on a virtual machine, or booted with a Live CD or Live USB.
Many penetration tests have been performed on this operating system, including Wireshark (packet analysis), nmap (a sniffer), John the Ripper (password cracking), and Aircrack-ng ( local network penetration testing ), and all of them have been completed successfully.
Key features of Kali Linux software :
- Full customization of ISO files and the ability to create custom images from Kali Linux
- High flexibility in defining features and the ability to create self-installing, reverse VPN auto-connecting, and network bridging Kali images
- Installing from USB
- Full encryption with LUKS Full Disk Encryption or FDE
- Automated deployment of Kali OS
- Mastering Professional Kali Linux Tools with Kali Metapackages
- EFI boot support
- Presented as a Live DVD with the ability to run from DVD or install on hard drive
- Running via virtual machine
- Usable for all organizations, institutions and IT companies
- Usable for all IT security professionals with any level of expertise
- Penetration and security testing
- Has a complete and up-to-date set of security tools
Kali Linux
Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. Mati Aharoni, Devon Kearns and Raphaël Hertzog are the core developers.
Kali Linux is preinstalled with over 600 penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP (both web application security scanners). Kali Linux can run natively when installed on a computer’s hard disk, can be booted from a live CD or live USB, or it can run within a virtual machine. It is a supported platform of the Metasploit Project’s Metasploit Framework, a tool for developing and executing security exploits.