A blog about Free Premium Account, Udemy Tutorials and Anything for free.

New

OPERATING SYSTEM : KALI LINUX V2016.1


Download O.S. : Kali Linux version 2016.1

Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools aimed at various information security tasks, such as Penetration Testing, Forensics and Reverse Engineering.

Kali Linux was released on the 13th March, 2013 as a complete, top-to-bottom rebuild of BackTrack Linux, adhering completely to Debian development standards.

Kali Linux is preinstalled with over 300 penetration-testing programs, including Armitage (a graphical cyber attack management tool), nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for penetration-testing wireless LANs),Burp suite and OWASP ZAP (both web application security scanners).


Kali Linux can run natively when installed on a computer's hard disk, can be booted from a live CD or live USB, or it can run within a virtual machine. It is a supported platform of the Metasploit Project's Metasploit Framework, a tool for developing and executing security exploits.


It is maintained and funded by Offensive Security Ltd.
 Mati AharoniDevon Kearns and Raphaël Hertzog are the core developers.


Download links [Split]:
32-Bit Iso