kali linux(kai) inherits from BackTrack(BT), which is designed for digital forensics and penetration testing. Currently it is maintained by Offensive Security USA.


  • Offensive Security is an American international company specializing in information security, penetration testing and digital forensics. The company has been operating since around 2007, creating open source projects, advanced security courses, ExploitDB, and the Kali Linux distribution. The company was founded by Mati Aharoni. At the same time, the company has also created many well-known projects, such as:

ExploitDBMetasploit谷歌黑客数据库

picture


In 2013, the Ubuntu-based BT5 was rewritten by Mati Aharoni and Devon Kearns and jointly developed as a Debian-based kali.


The development history of kali

kali1.0.0(2013年)初始版本
...kali2.0(2015年),这是一个主要版本,现在是滚动发布,主要更改了UI。此后,版本就不叫1.0、2.0、甚至3.0了,是按照时间来命名...kali 2022.2,(2022 年 5 月 16 日) - 第二个2022 Kali Rolling 版本。

picture

(kali interface)

Kali Linux has about 600 penetration testing programs (tools), including Armitage (graphical network attack management tool) , Nmap (port scanner), Wireshark (packet analyzer), metasploit (penetration testing framework), John the Ripper (crypto cracker), sqlmap (automatic SQL injection and database takeover tool), Aircrack-ng (software suite for penetration testing wireless LANs), Burp suite and OWASP ZAP web application security scanner.


To that end, the offensive security firm wrote a book called Kali Linux Revealed: Mastering the Penetration Testing Distribution, which was released in 2017.

Kali is a Linux distribution aimed at professional penetration testers and security experts, and due to its unique nature, it is not recommended if you are not familiar with Linux.

Kali official website: https://kali.org/

Offensive Security Company Official Website: https://www.offensive-security.com/