Kali Linux (formerly BackTrack) - GNU/Linux-LiveCD, arising as a result of the merger of WHAX and Auditor Security Collection. The project has created Mati Aharoni (Mati Aharoni) and Max Moser (Max Moser). Designed primarily for conducting security tests. Kali Linux is the best Linux distribution for penetration testing and security auditing. Kali is a complete re-build of BackTrack Linux, fully adhering to development standards Debian. All new infrastructure has been revised, all instruments were analysed and Packed, and we switched to Git for our VCS. More than 300 tools for penetration testing: After consideration of each instrument, which was included in BackTrack, we have eliminated a large number of instruments that either do not work or are duplicates of other tools with similar functionality. Free and always will be free: Kali Linux, like its predecessor, is completely free and always will be. You never have to pay for Kali Linux. Git tree open source code: We are ardent supporters of the software with open source code and our development tree is available for all, and all sources available for those who wish to set up or rebuild the packages. FHS compliant: Kali was designed to follow the Filesystem Hierarchy Standard, which allows Linux users to easily find executable files, support files, libraries, etc. Extensive support for wireless devices, We have built Kali Linux to support more wireless devices, enabling him properly to work with a wide range of hardware devices and makes it compatible with many USB and other wireless devices. Special kernel is patched from injection: How to pentesters, developers often need to audit wireless networks, so our kernel include the latest patches. Secure development environment: the development Team Kali Linux consists of a small group of trusted individuals who can write packages and interact with repositories only when using several secure protocols. GPG signed packages and repositories: All packages Kali signed by each individual developers when they are created and recorded repositories and subsequently sign the packages. Multilingual: Although the tools for pentest, usually written in English, we have achieved the fact that Kali is a real multi-language support that allows most users to work in their native language and to find the tools needed for the job. Fully customizable: We fully understand that not everyone will agree with our design decisions, so we gave the opportunity to our users as easy as possible to configure Kali Linux on your taste, down to the core. Support for ARMEL and ARMHF: ARM systems are becoming more and more common and affordable, and we knew that we needed to add support for Kali for ARM systems resulting in a working installation for ARMEL and ARMHF systems. Kali Linux has the ARM repository integrated with the main distribution, so the tools for ARM will be updated along with the other distributions. Kali is currently available for the following ARM devices:

On this site we will periodically review the performance of individual tools and features Kali Linux.  Download the distribution package from the official WEBSITE

 

VIDEO

 

Investigationes
MEGA D1GGER
3139 Brownton Road
Long Community, MS 38915



+7 000 000-00-00 digger.us.7@facebook.com
Mirum
sample map