What is Kali Linux?

Table of Contents

About Kali Linux

Kali Linux (formerly known as BackTrack Linux) is an open-source, Debian-based Linux distribution which allows users to perform advanced penetration testing and security auditing. It runs on multiple platforms and is freely available and accessible to both information security professionals and hobbyists.

This distribution has several hundred tools, configurations, and scripts with industry-specific modifications that allow users to focus on tasks such as computer forensics, reverse engineering, and vulnerability detection, instead of dealing with unrelated activities.

This distribution is specifically tailored to the needs of experienced penetration testers, so therefore all documentation on this site assumes prior knowledge of, and familiarity with, the Linux operating system in general. Please see Should I Use Kali Linux? for more details on what makes Kali unique.

  • If you wish to review the features of Kali Linux, please see the following page: Kali Linux Overview.

Kali Linux Features

  • It is free (as in beer) and always will be: Kali Linux is completely free of charge and always will be. You will never, ever have to pay for Kali Linux.
  • Features an open source Git tree: The Kali Linux team is committed to the open source development model and our development tree is available for all to see. All of the source code which goes into Kali Linux is available for anyone who wants to tweak or rebuild packages to suit their specific needs.
  • Compliant with the Filesystem Hierarchy Standard: Since this distribution adheres to the Filesystem Hierarchy Standard, Linux users can easily locate binaries, support files, libraries, and so on.
  • Has wide-ranging support for devices: Kali supports a wide variety of hardware and as many wireless devices as possible, including USB-based devices.
  • Includes a custom kernel that is patched for injection: As penetration testers, the development team often needs to do wireless assessments, so our kernel has the latest injection patches included.
  • Developed in a secure environment: The Kali Linux team is a small group of individuals and they are the only ones trusted to commit packages and interact with the repositories. All changes to the distribution are done with multiple secure protocols.
  • Has GPG signed packages and repositories: Every package in Kali Linux is signed by each individual developer who built and committed it, and the repositories subsequently sign the packages as well.
  • Features multi-language support: Although penetration tools tend to be written in English, we have ensured that Kali includes true multilingual support. This allows more users to operate in their native language and locate the tools that they need for the job.
  • Completely customizable: We thoroughly understand that not everyone will agree with our design decisions, so we have made it as easy as possible for our more adventurous users to customize Kali Linux to their liking, all the way down to the kernel.
  • ARMEL and ARMHF support: Since ARM-based single-board systems like the Raspberry Pi and BeagleBone Black are becoming increasingly more inexpensive and popular with penetration testers, our team realized that Kali’s ARM support would need to be as robust as we could manage. This distribution supports fully working installations for both ARMEL and ARMHF systems, and it is available on a wide range of ARM devices. The ARM repositories are integrated into the mainline distribution so tools for ARM are updated in conjunction with the rest of the distribution.

Updated on: 2024-May-06
Author: g0tmi1k