Kali Linux


Home / Tools / Kali Linux

List of all available tools for penetration testing.

Kali Linux Summary

  • Description: Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools which are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics and Reverse Engineering.
  • Category: distributives
  • Version: 2024.1
  • WebSite: https://www.kali.org/
  • Last Updated: 2024-02-29
  • Added to the database: 2017-02-12