Home  >  Article  >  What can Kali linux do

What can Kali linux do

藏色散人
藏色散人Original
2023-03-20 10:00:542621browse

Kali linux can do digital forensics or information forensics, penetration testing to evaluate network system security, etc.; Kali linux is a Linux distribution based on Debian, designed for digital forensics operating system; Kali linux comes with many penetration tests pre-installed Software, including nmap, Wireshark, John the Ripper, etc., users can run Kali Linux through hard disk, live CD or live USB.

What can Kali linux do

#The operating environment of this tutorial: linux5.9.8 system, Dell G3 computer.

What can Kali linux do?

Kali Linux is a Debian-based Linux distribution designed as a digital forensics operating system. Updated quarterly. Maintained and funded by Offensive Security Ltd. It was first accomplished by Offensive Security's Mati Aharoni and Devon Kearns by rewriting BackTrack, a Linux distribution they had previously written for forensics.

Kali Linux comes pre-installed with many penetration testing software, including nmap, Wireshark, John the Ripper, and Aircrack-ng. Users can run Kali Linux through a hard drive, live CD, or live USB. Kali Linux has both 32-bit and 64-bit images. Available for x86 instruction set. There are also images based on ARM architecture, which can be used on Raspberry Pi and Samsung ARM Chromebook

Main features

Kali Linux

Kali is a complete rebuild of BackTrack Linux that fully adheres to Debian development standards. New directory framework, review and packaging of all tools, and a Git tree for VCS.

· More than 300 penetration testing tools: Review After understanding every tool in BackTrack, some tools that are no longer effective or have duplicate functions have been removed.

· Permanently free: Kali Linux is as free as ever. You never need to pay for Kali Linux.

· Open source Git tree: A loyal supporter of open source software, those who want to adjust or rebuild the package can browse the development tree to get all the source code.

· Comply with FHS: Kali's development follows the Linux directory structure standard, users You can easily find command files, help files, library files, etc.

· Support a large number of wireless devices: Make Kali Linux support as many wireless devices as possible and run normally on a variety of hardware It is compatible with a large number of USB and other wireless devices.

· Integrated kernel with injected patches: As a penetration tester or development team, you often need to do wireless security assessments. The kernel used contains the latest injected patches.

· Secure development environment: The Kali Linux development team is composed of a group of trusted people who can only submit packages or manage sources when using multiple security protocols.

· Packages and sources have GPG Signing: Every developer will sign Kali's package when compiling and submitting it, and the source will also sign it.

· Multilingual: Although penetration tools tend to be in English, make sure Kali has multi-language support, allowing users to find the tools they need to work in their own language.

· Fully customizable: Fully understand that not everyone will agree with design decisions, so allow for more innovation It has become as easy as possible for spirited users to customize Kali Linux (or even customize the kernel) to look the way they like.

· ARMEL and ARMHF support: Ever since ARM-based devices have become more common and cheaper, it has become Know that you should do your best to support Kali's ARM. Therefore, there are ARMEL and ARMHF architecture systems. Kali Linux has a complete ARM source for the mainline distribution, so the ARM version of the tools will be updated at the same time as other versions. Kali Can run on the following ARM devices:

◦ rk3306 mk/ss808

◦ Raspberry Pi

◦ ODROID U2/X2

◦ MK802/MK802 II

Recommended learning: "linux video tutorial"

The above is the detailed content of What can Kali linux do. For more information, please follow other related articles on the PHP Chinese website!

Statement:
The content of this article is voluntarily contributed by netizens, and the copyright belongs to the original author. This site does not assume corresponding legal responsibility. If you find any content suspected of plagiarism or infringement, please contact admin@php.cn