01. A Brief story about Kali Linux - tandihansvin/EthicalHacking GitHub Wiki

What is Kali linux ?

Kali linux is Debian-derived linux distribution that usually used for Penetration Testing and Digital Forensic. It's packed with security-related tools (such as Aircrack-ng, Burp suite, Maltego, Nmap, OWASP ZAP, Wireshark, Reverse Engineering tools, etc) and targeted toward network and computer security experts.

kali-linux

Benefit

1. It's Free!

We do not need pay for the Kali linux, including the tools.

2. A lot of advances penetrating tools

For example: Armitage (a graphical cyber attack management tool). Nmap (a port scanner). Wireshark (a packet analyzer). OWASP ZAP (a web application security scanner). Aircrack-ng (a software suite for penetration-testing wireless LANs) and so on.

3. Open Source and Open development

The code can be accessed from git, so it's easy to view by anyone. Its open development tree also allowed the viewer to track the development coding easily.

How to install?

Prerequisite:

  1. Minimum 20 disk space for kali linux.
  2. RAM for i386 and amd64 architectures, minimum: 1GB, recommended: 2GB or more

Requirement: VirtualBox for those who do not have VirtualBox, here's the link to download (Download here) then install the VirtualBox on your windows PC. Once you already have the VirtualBox, you can do the installation from this guidance