what is kali linux

青灯夜游
Release: 2021-11-30 15:35:42
Original
14974 people have browsed it

Kali Linux is a Debian-based Linux distribution designed for advanced penetration testing and security auditing; it contains hundreds of tools suitable for various information security tasks such as penetration testing, security research, computer Forensics and reverse engineering, etc.

what is kali linux

The operating environment of this tutorial: Kali Linux 2021.2 system, Dell G3 computer.

What is Kali Linux?

Kali Linux is a Debian-based Linux distribution designed for advanced penetration testing and security auditing. Kali contains hundreds of tools suitable for various information security tasks such as penetration testing, security research, computer forensics and reverse engineering. Kali Linux is developed, funded and maintained by Offensive Security, a leading information security training company.

what is kali linux

Kali Linux was released on March 13, 2013 as a complete, top-to-bottom rebuild of BackTrack Linux, fully adhering to Debian development standards.

  • Over 600 Penetration Testing Tools Included: After reviewing every tool included in BackTrack, we eliminated a large number of tools that simply didn’t work or duplicated others that offered the same or similar functional tools. Details on what's included are on the Kali Tools website.

  • Free (like beer), always will be: Kali Linux, like BackTrack, is completely free, always free. You never pay for Kali Linux.

  • Open source Git tree: We are committed to the open source development model, and our development tree is available for everyone to view. All source code that goes into Kali Linux is available for anyone who wants to tweak or rebuild the package to suit their specific needs.

  • FHS Compliant: Kali adheres to file system hierarchy standards, allowing Linux users to easily locate binaries, support files, libraries, and more.

  • Extensive wireless device support: The wireless interface supports the usual key points of Linux distributions. We've built Kali Linux to support as many wireless devices as possible, allowing it to run well on a variety of hardware, and making it compatible with numerous USB and other wireless devices.

  • Customized kernel, patched for injections: As penetration testers, development teams often need to conduct over-the-air assessments, so our kernels contain the latest injection patches.

  • Developed in a secure environment: The Kali Linux team consists of a small group of people who are the only ones trusted to submit packages and interact with the repository, all using a variety of Security protocol completed.

  • GPG signed packages and repositories: Every package in Kali Linux is signed by every developer who builds and submits it, and the repository then also signs the package Make a signature.

  • Multi-language support: While penetration tools tend to be written in English, we made sure Kali included true multi-language support, allowing more users to operate in their native language and find where they work required tools.

  • Fully Customizable: We understand that not everyone will agree with our design decisions, so we’ve made it as easy as possible for our adventurous users to customize Kali Linux to their liking, All the way to the kernel.

  • ARMEL and ARMHF support: Since ARM-based single-board systems like Raspberry Pi and BeagleBone Black, etc. are becoming more popular and affordable, we know about Kali’s ARM support Needs to be as powerful as we can manage, fully applicable to ARMEL and ARMHF systems. Kali Linux is available for a variety of ARM devices, and the ARM repositories are integrated with the mainline distribution, so ARM's tools will be updated along with other distributions.

What can Kali Linux do?

what is kali linux

  • Information forensics (disk recovery, memory analysis, PDF audit, registry audit)

  • Penetration testing evaluates network system security (white hat hacking tools). Generally, more people learn this, and now it is mainly white hat hackers.

  • Attack WPA/WPA2 protected wireless networks (get WiFi passwords, network sniffing)

  • Crack passwords ( Crack hashed passwords offline and website login passwords online)

  • Reverse engineering (decompile programs written in android, Java, C into code)

  • Social engineering (the favorite of black hat hackers)

Related recommendations: "Linux Video Tutorial"

The above is the detailed content of what is kali linux. For more information, please follow other related articles on the PHP Chinese website!

Related labels:
source:php.cn
Statement of this Website
The content of this article is voluntarily contributed by netizens, and the copyright belongs to the original author. This site does not assume corresponding legal responsibility. If you find any content suspected of plagiarism or infringement, please contact admin@php.cn
Latest Downloads
More>
Web Effects
Website Source Code
Website Materials
Front End Template
About us Disclaimer Sitemap
php.cn:Public welfare online PHP training,Help PHP learners grow quickly!