Installed programs
Kali Linux is a Debian-based distribution specifically designed for digital forensics and penetration testing. It comes pre-installed with a comprehensive collection of security tools and software for various information security tasks, including:
Penetration Testing Tools: Applications like Metasploit, Nmap, and Burp Suite help users identify and exploit vulnerabilities.
Forensic Tools: Software such as Autopsy and Sleuth Kit facilitate detailed forensic investigations.
Reverse Engineering: Tools like Ghidra and radare2 assist in analyzing binaries and understanding how programs work.
Wireless Attacks: Utilities such as Aircrack-ng and Reaver are included for testing wireless network security.
Web Vulnerability Assessment Tools: Tools like OWASP ZAP and sqlmap are available for testing and identifying web vulnerabilities.
Offensive Security maintains Kali Linux and receives regular updates to ensure users can access the latest tools and software.
Last updated