• RSS
  • subscribe
  • twitter

Kali Linux offers new brand of Security Auditing Tools

Kali Linux
The guys at Offensive Security, the same group behind the ormai famous BackTrack OS have announced the release of Kali Linux, a new distribution for penetration testing and security . So why build another penetration tool? Kali targets primarily enterprise security, offering a wider range of testing tools that include Metasploit, Wireshark, John the Ripper, Nmap and Aircrack-ng.

Unlike BackTrack that was based on Ubuntu, Kali is based on Debian and its numerous packages. “We realized it would be easier to start afresh, using new technologies and processes than to try to patch up our existing environment to conform to Debian policies and standards.”

With more than 300 penetration testing tools included, Kali is distributed not only 32- and 64-bit images, but also works with ARM-based systems as well. That means users can run it on some Samsung Chromebooks or the Raspberry Pi. Move over to the new official documentation website to download or get started with Kali.