Kali Linux

Kali Linux is a Debian -based distribution, which gathered mainly programs for security testing. Although Kali is aimed primarily at professional computer security experts, there is also private users.

History

The distribution developed by Mati Aharoni, Devon Kearns and of the company Offensive Security, pre-announced on 12 December 2012, and released after one year of development time on 13 March 2013, the version number 1.0.

Kali Linux is the official successor of BackTrack, which in turn was developed on earlier versions of the Linux distributions Whoppix, IWHAX, and Auditor. The name change from BackTrack Linux to Kali is to display according to the manufacturer that it is a significant new development advanced. In contrast to his predecessor Kali Linux is not on Ubuntu but on Debian. The entire operating system has been completely rebuilt and built up an appropriate infrastructure with Git as a version control system.

Compliance

The distribution was described in the press repeated in detail and appreciated, for example, summed Jörg Riether, a specialist in IT security, on the occasion of the release of version 1.0 in the journal iX that potash Linux " the world's de facto standard for IT - security -focused distributions " defined.

One of the official mirror server to download from Kali Linux represents the Rheinisch- Westfälische Technische Hochschule Aachen, so the computer science faculty at the largest university for technical studies in Germany. Overall millions Kali Linux has been downloaded, so offensive Security, the manufacturer of potash, it is the most used software structure for computer intrusion tests. Accordingly, Kali Linux placed in January 2014 also among the 20 most popular Linux distributions on the relevant site Distrowatch.

Kali has also gained a lot of attention so that 2013/14 a number of books have appeared which explicitly instruct only to its use and were partly in their field bestseller.

Architectures

Kali Linux is available for computers with different CPUs built: both x86 and AMD64 systems thus also for the ARM architecture that is used in many smaller devices such as tablet computers. The ARM version of Kali, for example, on the Raspberry Pi and used the ARM Chromebook from Samsung.

Programs

The distribution includes documentation and over 300 tools by which the security of a computer system can be tested and evaluated. The used programs can also be individually installed on most Linux distributions, but Kali Linux automatically optimizations, such as modified driver for Aircrack -ng is available. The programs are drawn from the Debian repository four times a day, which will ensure that the user of potash have solid current software packages and security updates. In addition, copies can be purchased on its own package source named "Kali bleeding edge " the latest, but not yet extensively tested under Linux Kali.

Terms of Use

Kali Linux includes software tools that circumvent security arrangements for the part and according to § 202c, the end of May 2007 been ratified so-called hacker paragraphs, in Germany be construed as computer programs for spying on data. Because of this legislation possession or distribution may already be a criminal offense, unless the intention of unlawful use according to § 202a StGB ( snooping of data) or § 202b of the Criminal Code ( interception of data ) exists.

461021
de