What is the role of Kali linux

王林
Release: 2023-06-03 11:49:18
forward
1851 people have browsed it

Kali linux can do digital forensics or information forensics, penetration testing to evaluate network system security, etc.; Kali linux is a Linux distribution based on Debian, designed for digital forensics operating system; Kali linux Many penetration testing software are pre-installed, including nmap, Wireshark, John the Ripper, etc. Users can run Kali Linux through hard disk, live CD or live USB.

What can Kali linux do?

Kali Linux is a Debian-based Linux distribution designed as a digital forensics operating system. Updated quarterly. Maintained and funded by Offensive Security Ltd. It was first accomplished by Offensive Security's Mati Aharoni and Devon Kearns by rewriting BackTrack, a Linux distribution they had previously written for forensics.

Kali Linux comes pre-installed with many penetration testing software, including nmap, Wireshark, John the Ripper, and Aircrack-ng. Users can run Kali Linux through a hard drive, live CD, or live USB. Kali Linux has both 32-bit and 64-bit images. Available for x86 instruction set. In addition, ARM architecture-based images for Raspberry Pi and Samsung ARM Chromebook are also provided

Main features

Kali Linux

Kali is a complete rebuild of BackTrack Linux that fully adheres to Debian development standards. A new directory framework, all tools reviewed and packaged, and a Git tree established for VCS.

· More than 300 penetration testing tools: After reviewing every tool in BackTrack, we removed some tools that were ineffective or had duplicate functions.

· Free forever: Kali Linux is as free as ever. You will never have to pay for Kali Linux.

· Open source Git tree: A loyal supporter of open source software, those who want to adjust or rebuild the package can browse the development tree to get all the source code.

· Follow FHS: Kali's development follows the Linux directory structure standard, Users can easily find command files, help files, library files, etc.

· Support a large number of wireless devices: Make Kali Linux support as many wireless devices as possible and run normally on a variety of In terms of hardware, it is compatible with a large number of USB and other wireless devices.

· Integrated kernel with injected patches: As a penetration tester or development team, you often need to do wireless security assessments. The kernel used contains the latest injected patches.

· Secure development environment: The Kali Linux development team consists of a group of trusted individuals who can only submit packages or manage sources while using a variety of security protocols.

· Packages and Sources GPG signed: Every developer signs Kali's package when compiling and submitting it, and the source also signs it.

· Multilingual: Although penetration tools tend to be in English, Make sure Kali has multi-language support, allowing users to find the tools they need to work in their own language.

· Fully customizable: Fully understand that not everyone will agree with the design decision, so let more users It has become as easy as possible for innovative users to customize Kali Linux (or even customize the kernel) to look the way they like.

· ARMEL and ARMHF support: Since ARM-based devices have become more common and cheaper, I know that I should do my best to support Kali's ARM. Therefore, there are ARMEL and ARMHF architecture systems. Kali Linux has a complete ARM source for the mainline distribution, so the ARM version of the tools will be updated at the same time as other versions. Kali can run on the following ARM devices:

◦ rk3306 mk/ss808

◦ Raspberry Pi

◦ ODROID U2/X2

◦ MK802/MK802 II

The above is the detailed content of What is the role of Kali linux. For more information, please follow other related articles on the PHP Chinese website!

Related labels:
source:yisu.com
Statement of this Website
The content of this article is voluntarily contributed by netizens, and the copyright belongs to the original author. This site does not assume corresponding legal responsibility. If you find any content suspected of plagiarism or infringement, please contact [email protected]
Popular Tutorials
More>
Latest Downloads
More>
Web Effects
Website Source Code
Website Materials
Front End Template
About us Disclaimer Sitemap
php.cn:Public welfare online PHP training,Help PHP learners grow quickly!