Kali Linux

Software Screenshot:
Kali Linux
Software Details:
Version: 2018.2 updated
Upload Date: 22 Jun 18
Developer: Offensive Security
Distribution Type: Freeware
Downloads: 3066

Rating: 3.5/5 (Total Votes: 8)

Kali Linux is an open source operating system designed from the ground up as a drop-in replacement for the well known BackTrack penetration testing Linux distribution. It includes more than 300 penetration testing tools, it's FHS compliant, supports a wide range of wireless devices, comes with a custom kernel patched for injection, supports multiple languages and it is completely customizable.

Availability and supported architectures

The distribution is available for download as standard and minimal ISO images, designed to support the 64-bit, 32-bit and ARMEL architectures, as well as custom VMware and ARM images that support the Raspberry Pi, BeagleBone Black, HP Chromebook, Samsung Chromebook, Samsung Galaxy Note 10.1, Cubieboard 2, CuBox, EfikaMX, Odroid U2, Odroid XU, Utilite Pro and SS808 devices.

Boot options

The ISO images are Live CD/DVDs that allow the user to start the live environment with default options, in safe graphics mode, in forensic mode, using the simple or encrypted persistence mode, which allows you to save files on the USB stick and reuse it whenever you want, as well as to permanently install the operating system on a local drive.

GNOME Classic desktop environment for traditional hackers

Kali Linux's main and only desktop environment is powered by GNOME 3.4, which provides users with a traditional desktop environment that uses a two-panel layout and a pitch black theme. Default applications include the Iceweasel web browser, Empathy IM client, VLC Media Player, and Brasero CD/DVD burning tool.

Hundreds of penetration testing tools

As mentioned, the operating system includes over 300 penetration testing utilities, among which we can mention Aircrack-ng, Hydra, Nmap, Wireshark, Metasplot framework, Maltego, Owasp-Zap, SQLMap, John, Burpsuite, Johnny, Pyrit, SIPcrack, PWdump, Rainbowcrack, Maskgen, Hexinject, SSLSniff, and Dsniff.

Bottom line

In conclusion, those of you who are looking for an updated version of BackTrack should definitely download and use the Kali Linux operating system, as it is created by the same team of developers that started the world's most popular free penetration testing Linux distribution.

What is new in this release:

  • Kernel updated to 4.14
  • Package updates

What is new in version :

  • Today marks an important milestone for us with the first public release of our Kali Linux rolling distribution. Kali switched to a rolling release model back when we hit version 2.0 (codename "sana"), however the rolling release was only available via an upgrade from 2.0 to kali-rolling for a select brave group. After 5 months of testing our rolling distribution (and its supporting infrastructure), we're confident in its reliability - giving our users the best of all worlds - the stability of Debian, together with the latest versions of the many outstanding penetration testing tools created and shared by the information security community.
  • Kali Rolling Release vs Standard Releases:
  • To get a better understanding of the changes that this brings to Kali, a clearer picture of how rolling releases work is needed. Rather than Kali basing itself off standard Debian releases (such as Debian 7, 8, 9) and going through the cyclic phases of "new, mainstream, outdated", the Kali rolling release feeds continuously from Debian testing, ensuring a constant flow of the latest package versions.
  • Continuously Updated Penetration Testing Tools:
  • Our automated notification system of updated penetration testing tool releases has been working well over the past 5 months and has ensured that the kali-rolling repository always holds the latest stable releases of monitored tools. This usually leaves a gap of around 24-48 hours from notification of a new tool update, to its packaging, testing, and pushing into our repositories. We would also like to introduce our new Kali Linux Package Tracker which allows you to follow the evolution of Kali Linux both with email updates and a comprehensive web interface. The tracker can also help in identifying which versions of various tools and packages are in our repository at any given moment. As an example, the screenshot below shows the timeline of the nmap package in Kali and tracks its repository versions.
  • VMware Tools vs Open-VM-Tools:
  • This release also marks a dramatic change around how VMware guest tools are installed. As of Sept 2015, VMware recommends using the distribution-specific open-vm-tools instead of the VMware Tools package for guest machines. We have made sure that our package installs and works correctly with the latest Kali rolling kernel and are happy to see that all the needed functionality such as file copying, clipboard copy/paste and automatic screen resizing are working perfectly.

What is new in version 2017.2:

  • Today marks an important milestone for us with the first public release of our Kali Linux rolling distribution. Kali switched to a rolling release model back when we hit version 2.0 (codename "sana"), however the rolling release was only available via an upgrade from 2.0 to kali-rolling for a select brave group. After 5 months of testing our rolling distribution (and its supporting infrastructure), we're confident in its reliability - giving our users the best of all worlds - the stability of Debian, together with the latest versions of the many outstanding penetration testing tools created and shared by the information security community.
  • Kali Rolling Release vs Standard Releases:
  • To get a better understanding of the changes that this brings to Kali, a clearer picture of how rolling releases work is needed. Rather than Kali basing itself off standard Debian releases (such as Debian 7, 8, 9) and going through the cyclic phases of "new, mainstream, outdated", the Kali rolling release feeds continuously from Debian testing, ensuring a constant flow of the latest package versions.
  • Continuously Updated Penetration Testing Tools:
  • Our automated notification system of updated penetration testing tool releases has been working well over the past 5 months and has ensured that the kali-rolling repository always holds the latest stable releases of monitored tools. This usually leaves a gap of around 24-48 hours from notification of a new tool update, to its packaging, testing, and pushing into our repositories. We would also like to introduce our new Kali Linux Package Tracker which allows you to follow the evolution of Kali Linux both with email updates and a comprehensive web interface. The tracker can also help in identifying which versions of various tools and packages are in our repository at any given moment. As an example, the screenshot below shows the timeline of the nmap package in Kali and tracks its repository versions.
  • VMware Tools vs Open-VM-Tools:
  • This release also marks a dramatic change around how VMware guest tools are installed. As of Sept 2015, VMware recommends using the distribution-specific open-vm-tools instead of the VMware Tools package for guest machines. We have made sure that our package installs and works correctly with the latest Kali rolling kernel and are happy to see that all the needed functionality such as file copying, clipboard copy/paste and automatic screen resizing are working perfectly.

What is new in version 2017.1:

  • Today marks an important milestone for us with the first public release of our Kali Linux rolling distribution. Kali switched to a rolling release model back when we hit version 2.0 (codename "sana"), however the rolling release was only available via an upgrade from 2.0 to kali-rolling for a select brave group. After 5 months of testing our rolling distribution (and its supporting infrastructure), we're confident in its reliability - giving our users the best of all worlds - the stability of Debian, together with the latest versions of the many outstanding penetration testing tools created and shared by the information security community.
  • Kali Rolling Release vs Standard Releases:
  • To get a better understanding of the changes that this brings to Kali, a clearer picture of how rolling releases work is needed. Rather than Kali basing itself off standard Debian releases (such as Debian 7, 8, 9) and going through the cyclic phases of "new, mainstream, outdated", the Kali rolling release feeds continuously from Debian testing, ensuring a constant flow of the latest package versions.
  • Continuously Updated Penetration Testing Tools:
  • Our automated notification system of updated penetration testing tool releases has been working well over the past 5 months and has ensured that the kali-rolling repository always holds the latest stable releases of monitored tools. This usually leaves a gap of around 24-48 hours from notification of a new tool update, to its packaging, testing, and pushing into our repositories. We would also like to introduce our new Kali Linux Package Tracker which allows you to follow the evolution of Kali Linux both with email updates and a comprehensive web interface. The tracker can also help in identifying which versions of various tools and packages are in our repository at any given moment. As an example, the screenshot below shows the timeline of the nmap package in Kali and tracks its repository versions.
  • VMware Tools vs Open-VM-Tools:
  • This release also marks a dramatic change around how VMware guest tools are installed. As of Sept 2015, VMware recommends using the distribution-specific open-vm-tools instead of the VMware Tools package for guest machines. We have made sure that our package installs and works correctly with the latest Kali rolling kernel and are happy to see that all the needed functionality such as file copying, clipboard copy/paste and automatic screen resizing are working perfectly.

What is new in version 2016.2:

  • Today marks an important milestone for us with the first public release of our Kali Linux rolling distribution. Kali switched to a rolling release model back when we hit version 2.0 (codename "sana"), however the rolling release was only available via an upgrade from 2.0 to kali-rolling for a select brave group. After 5 months of testing our rolling distribution (and its supporting infrastructure), we're confident in its reliability - giving our users the best of all worlds - the stability of Debian, together with the latest versions of the many outstanding penetration testing tools created and shared by the information security community.
  • Kali Rolling Release vs Standard Releases:
  • To get a better understanding of the changes that this brings to Kali, a clearer picture of how rolling releases work is needed. Rather than Kali basing itself off standard Debian releases (such as Debian 7, 8, 9) and going through the cyclic phases of "new, mainstream, outdated", the Kali rolling release feeds continuously from Debian testing, ensuring a constant flow of the latest package versions.
  • Continuously Updated Penetration Testing Tools:
  • Our automated notification system of updated penetration testing tool releases has been working well over the past 5 months and has ensured that the kali-rolling repository always holds the latest stable releases of monitored tools. This usually leaves a gap of around 24-48 hours from notification of a new tool update, to its packaging, testing, and pushing into our repositories. We would also like to introduce our new Kali Linux Package Tracker which allows you to follow the evolution of Kali Linux both with email updates and a comprehensive web interface. The tracker can also help in identifying which versions of various tools and packages are in our repository at any given moment. As an example, the screenshot below shows the timeline of the nmap package in Kali and tracks its repository versions.
  • VMware Tools vs Open-VM-Tools:
  • This release also marks a dramatic change around how VMware guest tools are installed. As of Sept 2015, VMware recommends using the distribution-specific open-vm-tools instead of the VMware Tools package for guest machines. We have made sure that our package installs and works correctly with the latest Kali rolling kernel and are happy to see that all the needed functionality such as file copying, clipboard copy/paste and automatic screen resizing are working perfectly.

What is new in version 2016.1:

  • Today marks an important milestone for us with the first public release of our Kali Linux rolling distribution. Kali switched to a rolling release model back when we hit version 2.0 (codename "sana"), however the rolling release was only available via an upgrade from 2.0 to kali-rolling for a select brave group. After 5 months of testing our rolling distribution (and its supporting infrastructure), we're confident in its reliability - giving our users the best of all worlds - the stability of Debian, together with the latest versions of the many outstanding penetration testing tools created and shared by the information security community.
  • Kali Rolling Release vs Standard Releases:
  • To get a better understanding of the changes that this brings to Kali, a clearer picture of how rolling releases work is needed. Rather than Kali basing itself off standard Debian releases (such as Debian 7, 8, 9) and going through the cyclic phases of "new, mainstream, outdated", the Kali rolling release feeds continuously from Debian testing, ensuring a constant flow of the latest package versions.
  • Continuously Updated Penetration Testing Tools:
  • Our automated notification system of updated penetration testing tool releases has been working well over the past 5 months and has ensured that the kali-rolling repository always holds the latest stable releases of monitored tools. This usually leaves a gap of around 24-48 hours from notification of a new tool update, to its packaging, testing, and pushing into our repositories. We would also like to introduce our new Kali Linux Package Tracker which allows you to follow the evolution of Kali Linux both with email updates and a comprehensive web interface. The tracker can also help in identifying which versions of various tools and packages are in our repository at any given moment. As an example, the screenshot below shows the timeline of the nmap package in Kali and tracks its repository versions.
  • VMware Tools vs Open-VM-Tools:
  • This release also marks a dramatic change around how VMware guest tools are installed. As of Sept 2015, VMware recommends using the distribution-specific open-vm-tools instead of the VMware Tools package for guest machines. We have made sure that our package installs and works correctly with the latest Kali rolling kernel and are happy to see that all the needed functionality such as file copying, clipboard copy/paste and automatic screen resizing are working perfectly.

What is new in version 2.0:

  • So, what's new in Kali 2.0? There's a new 4.0 kernel, now based on Debian Jessie, improved hardware and wireless driver coverage, support for a variety of Desktop Environments (gnome, kde, xfce, mate, e17, lxde, i3wm), updated desktop environment and tools - and the list goes on. But these bulletpoint items are essentially a side effect of the real changes that have taken place in our development backend

What is new in version 1.1.0:

  • The new release runs a 3.18 kernel, patched for wireless injection attacks.
  • Our ISO build systems are now running off live-build 4.x.
  • Improved wireless driver support, due to both kernel and firmware upgrades.
  • NVIDIA Optimus hardware support.
  • Updated virtualbox-tool, openvm-tools and vmware-tools packages and instructions.
  • A whole bunch of fixes and updates from our bug-tracker changelog.
  • And most importantly, we changed grub screens and wallpapers!

What is new in version 1.0.9:

  • Rasberry Pi B+ ARM Image Support:
  • We are pleased to announce that we have updated our Raspberry Pi Kali image to support the new B+ model so that now it works out of the box. This single image now supports all Raspberry Pi models.
  • Odroid U3, Cubox-i ARM Images Added:
  • We have also included two more images to our Kali ARM image collection for the Odroid U3 and Cubox-i ARM computers. Each of these have interesting use cases as both their small form factor and specs are formidable. All of these news scripts can be found in our Offensive Security Github page.
  • New Kali Tools Website:
  • After many months of typing, editing, and testing, we are delighted to announce the launch of our new Kali Linux Tools website. This new site is our official home for information on all of the tools included in Kali Linux. For each tool, you will find a description of the tool, links to the tool homepage, author and license information, and usage output so you can see what output you can expect from each utility in Kali.
  • In addition to the primary listing of all Kali tools, we have also made an effort to use tags throughout the site so you can more easily find a particular tool based on what it can do. You will find a tag cloud at the bottom of each page as you navigate the site. Also available is a full breakdown of the contents of each Kali Linux metapackage, allowing you to see which tool is included in a particular metapackage, which makes the building of custom ISOs much easier.

What is new in version 1.0.7:

  • Linux kernel 3.14
  • Tool updates
  • Package improvements

What is new in version 1.0.6:

  • This release comes with a new 3.12 kernel, a LUKS nuke feature, new Kali ARM build scripts, and Kali AMAZON AMI and Google Compute image generation scripts, not to mention numerous tool additions and updates.

What is new in version 1.0.5:

  • Today we are pleased to announce the immediate availability of Kali Linux 1.0.5 with a rollup of various tool additions, fixes, and upgrades, including our fix for the encrypted encrypted LVM installation issue that we documented last week. As usual, users with Kali already installed just need to run a simple update to get the latest goodness...
  • root@kali:~# apt-get update
  • root@kali:~# apt-get dist-upgrade
  • We've also received updated ARM images from Offensive Security, which bring several fixes to issues found in the 1.0.4 releases. Kali Linux has specific ARM images for 9 separate hardware devices/families, including the Raspberry Pi, Galaxy Note 10.1, BeagleBone Black, Odroid U2, Odroid XU (!) and more. While Kali Linux works on all the hardware above natively, don't forget you can get Kali Linux installed on almost any Android phone or tablet.
  • Software Defined Radio (SDR) researchers will be especially pleased to know that we have made some significant tool additions in this growing field. With some great input and suggestions from @NowSec, we placed a great deal of focus in the past few weeks on adding numerous SDR tools and drivers to our arsenal:
  • kalibrate-rtl
  • gr-air-modes
  • RTLSDR Scanner
  • gr-scan
  • rtl-sdr
  • Gqrx
  • GR Extras
  • gr-baz
  • gr-osmosdr
  • gr-iqbal
  • gr-fcdproplus
  • UHD support
  • HackRF support
  • RTL2832U support
  • Funcube Dongle Pro+ support
  • We also forked GNU Radio from the Debian repositories and upgraded it to version 3.6.5.1, a task that sounds much simpler than it really is since its dependencies have dependencies.
  • We're very pleased with the end result and these additions have given us the excuse to play around in the field of SDR, which is filled with great potential for research. This isn't the end of our support for SDR, but only the beginning as we intend to combine our rock-solid stability with cutting edge device support to become the best platform for SDR research in the industry.
  • This release of Kali Linux isn't only about SDR, though. For our users who love hacking NFC, we have also beefed up our suite of tools for manipulating MIFARE cards with updates to libnfc, mfoc, and mfcuk along with the addition of mfterm.

What is new in version 1.0.4:

  • In keeping with our tradition of publishing new releases during the annual Black Hat and DEF CON conferences, we are pleased to announce the availability of Kali Linux 1.0.4. The last few months since the initial release of Kali have seen a large number of changes, upgrades, and improvements in the distribution, all of which are included in version 1.0.4.
  • Penetration Testing Tool Additions:
  • Thanks to numerous requests from the Kali Linux community on the Kali Bug Tracker, we have added many new tools to Kali's arsenal, including:
  • Winexe
  • Pass the Hash Toolkit
  • enum4linux
  • RegRipper
  • rfcat
  • Unicornscan
  • jSQL
  • JD-GUI
  • Ubertooth
  • Ghost Phisher
  • Uniscan
  • Arachni
  • Bully
  • Penetration Testing Tool Updates:
  • In addition to the new tools that we have added to the distribution, version 1.04 of Kali Linux also contains many upgraded packages. Some of the more notable updates are:
  • OpenVAS
  • Volatility
  • Durandal's Backdoor
  • Maltego
  • OWASP ZAP
  • Armitage
  • DNSrecon
  • Vega
  • WPScan
  • More Kali Linux ARM Images:
  • Our quest to get Kali Linux running on popular ARM hardware is going strong and our trusted contributor, Offensive Security, has provided new ARM images for the BeagleBone Black, CuBox, and Efika MX to our growing collection.
  • Seamless upgrade Of Kali Linux:
  • As usual, you do not need to re-download Kali Linux 1.0.4 if you already have it installed. A regular "apt-get update && apt-get dist-upgrade" will do the job of getting you to the latest and greatest!

What is new in version 1.0.3:

  • A couple of weeks ago, we were approached (independently) by two blind security enthusiasts who both drew our attention to the fact that Kali Linux had no built-in accessibility features.This made Kali difficult, if not impossible, to both install and use from a blind or visually impaired user's perspective.
  • Our first attempts at building an accessible version of Kali failed and after a bit of digging, we found that there were several upstream GNOME Display Manager (GDM3) bugs in Debian, which prevented these accessibility features from functioning with the GDM greeter. Working together with an upstream GNOME developer, we knocked out these bugs and had the fixes implemeted in Kali, and hopefully in future builds of GDM3 in Debian. To make the Kali installation accessible as well, we have added a new "accessibility" boot option that triggers the speech engine during the installation process.
  • We are very proud to have sponsored this work, which has brought much-improved accessibility features to both Kali Linux and Debian and we sincerely hope to continue receiving feedback from the community so we can further improve Kali Linux. We have also taken this opportunity add a new "Live Desktop" installer and have released a new version of Kali Linux that has these accessibility features built-in.
  • To activate the speech assisted installer, press "S" at boot time, and hit enter.

Screenshots

kali-linux_1_67907.png
kali-linux_2_67907.jpg
kali-linux_3_67907.jpg
kali-linux_4_67907.jpg
kali-linux_5_67907.jpg
kali-linux_6_67907.jpg
kali-linux_7_67907.jpg
kali-linux_8_67907.jpg
kali-linux_9_67907.jpg

Similar Software

Xiaopan OS
Xiaopan OS

20 Feb 15

SELKS
SELKS

5 Sep 16

SparkyLinux KDE
SparkyLinux KDE

22 Jun 18

Comments to Kali Linux

Comments not found
Add Comment
Turn on images!