Skip to main content

Posts

Showing posts from February, 2015

KALI LINUX 1.1.0

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. It was developed by Mati Aharoni and Devon Kearns of Offensive Security through the rewrite of BackTrack,their previous forensics Linux distribution. Kali Linux is pre-installed with numerous penetration-testing programs like - nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP (both web application security scanners). and lot many. Recently Mati Aharoni has announced the release of Kali Linux 1.1.0, a point release of the project's Debian-based distribution with specialist software tools for penetration testing and forensic analysis . The realease Statement: "After almost two years of public development (and another year behind the scenes), we are proud to announc