WHAT IS KALI LINUX?



Kali Linux is preinstalled with over 600 penetration-testing programs, including Armitage (a graphical cyber attack management tool), nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng(a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP (both web application security scanners). Kali Linux can run natively when installed on a computer's hard disk, can be booted from a live CD or live USB, or it can run within a virtual machine. It is a supported platform of the Metasploit Project's Metasploit Framework, a tool for developing and executing security exploits.

It was developed by Mati Aharoni and Devon Kearns of Offensive Security through the rewrite of BackTrack, their previous forensics Linux distribution based on Ubuntu. The third core developer Raphaël Hertzog joined them as Debian expert.
Kali Linux is based on Debian Jessie. Most packages Kali uses are imported from the Debian repositories.
Kali Linux is developed in a secure location with only a small number of trusted people that are allowed to commit packages, with each package being signed by the developer. Kali also has a custom built kernel that is patched for injection. This was primarily added because the development team found they needed to do a lot of wireless assessments.(Source: Wikipedia)


KALI LINUX 2.0


The latest release of the immensely popular Linux distribution designed for penetration testing, Kali Linux 2.0 launched at DefCon 23 in Las Vegas last week.
Kali is the successor to BackTrack, and is a Debian-based Linux distribution that includes hundreds of penetration-testing tools pre-installed and ready to go. Just boot it from a USB drive or live DVD and you’ll have a penetration-testing—or “hacking”—environment with all the tools you might want just waiting for you to fire them up.

More frequent updates

The biggest change is the shift to a rolling release model. Now, you can simply install Kali Linux 2.0 on a computer and the latest versions of security tools will be provided to you as normal updates. There’s no need to wait for Kali Linux 2.1 to get the newest stuff. An eventual Kali Linux 2.1 would simply be a snapshot of the current software available, which 2.0 users would already have upgraded to.
The developers also tout a new upstream version-checking system, which will notify them when the various security tools included in Kali are upgraded. This means Kali’s tools will be upgraded more frequently.
Want to stay up to date on Linux, BSD, Chrome OS, and the rest of the World Beyond Windows? Bookmark the World Beyond Windows column page or follow our RSS feed.

A new desktop environment

Kali Linux 2.0 includes a variety of software upgrades. It’s now based on Debian 8 “Jessie”, and that brings the Linux 4.0 kernel along with improved hardware support and, importantly, better wireless driver coverage.


The main system image has moved to GNOME 3, which is the developer’s favorite desktop environment. But Kali also officially supports KDE, Xfce, MATE, Lxde, e17, and i3wm. The GNOME system means the main Kali system will now take up a bit more RAM—768MB minimum for a full GNOME 3 session. If this is too much for you, there’s now a “Light” version of Kali Linux you can download instead. This includes the lighter Xfce desktop environment and a smaller collection of useful security tools.
The Metasploit Community / Pro package is no longer included in Kali Linux 2.0, but must be downloaded separately from Rapid7.
Kali Linux also provides upgraded ARM images so you can run it on the Raspberry Piand various Chromebooks. Nethunter images for Android devices have been upgraded, and there are also official VirtualBox and VMware images you can download.

Kali Linux 2.0 wasn’t the only security-focused Linux distribution to release a new version timed with DefCon, either. Tails 1.5 just debuted with a variety of fixes, upgrading the anonymity-focused operating system favored by Edward Snowden. (Source : pcworld.com)