Jump to content

Kali Linux

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Cogeanuadrian (talk | contribs) at 19:26, 9 January 2014 (changed the latest version available). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Kali Linux
Kali Linux 1.0
DeveloperOffensive Security
OS familyUnix-like
Working stateActive
Source modelOpen source
Latest release1.0.6 / January 9, 2014; 10 years ago (2014-01-09)
Repository
Platformsx86, x86-64, armel, armhf
Kernel typeMonolithic
LicenseVarious
Official websitewww.kali.org

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. Mati Aharoni and Devon Kearns of Offensive Security developed it by rewriting BackTrack, their previous forensics Linux distribution.[1]

Kali Linux is preinstalled with numerous penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), and Aircrack-ng (a software suite for penetration-testing wireless LANs).[2] Users may run Kali Linux from a hard disk, live CD, or live USB. It is a supported platform of the Metasploit Project's Metasploit Framework, a tool for developing and executing security exploits.[2]

Kali Linux is distributed in 32- and 64-bit images for use on hosts based on the x86 instruction set, as well as an image for the ARM architecture for use on the Raspberry Pi computer and on Samsung's ARM Chromebook.[3]

References

  1. ^ "The Birth of Kali Linux". Offensive Security. 12. Retrieved 13 March 2013. {{cite web}}: Check date values in: |date= and |year= / |date= mismatch (help); Unknown parameter |month= ignored (help)
  2. ^ a b "Kali Linux arrives as enterprise-ready version of BackTrack". The H. 13 March 2013.
  3. ^ "BackTrack successor Kali Linux launched". SC Magazine. 13 March 2013.

External links