*** Welcome to piglix ***

Kali Linux

Kali Linux
Kali Linux Logo.png Kali-2.0-website-logo-300x90.png
كالي لينكس.png
Developer Offensive Security
OS family Linux
Working state Active
Latest release 2016.2 / August 31, 2016; 5 months ago (2016-08-31)
Platforms x86, x86-64, armel, armhf
Kernel type Monolithic kernel
Default user interface GNOME 3
License Various
Official website www.kali.org

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd., Mati Aharoni, Devon Kearns and Raphaël Hertzog are the core developers.

Kali Linux is preinstalled with over 300 penetration-testing programs, including Armitage (a graphical cyber attack management tool), nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper password cracker, Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP web application security scanners. Kali Linux can run natively when installed on a computer's hard disk, can be booted from a live CD or live USB, or it can run within a virtual machine. It is a supported platform of the Metasploit Project's Metasploit Framework, a tool for developing and executing security exploits.

It was developed by Mati Aharoni and Devon Kearns of Offensive Security through the rewrite of BackTrack, their previous forensics Linux distribution based on Knoppix. The third core developer Raphaël Hertzog joined them as Debian expert.


...
Wikipedia

...