Pages

Hack Virus

Sunday 21 April 2013

Kali Linux offers new brand of pen-testing tools



BackTrack Linux, a specialized distribution of penetration testing tools, has long been a favorite of security specialists and IT pros. It is often a tool recommended in TechRepublic discussions and in round-ups of open source tools for IT pros. The creators of BackTrack recently announced that in lieu of a new version, they have instead built a brand new distribution called Kali Linux that fulfills the same general purpose.
Writing five days after its initial release, the Kali team reported over 90,000 downloads and had already added more documentation and even an early bugfix. But what exactly is new in Kali and why did they scrap BackTrack and start all over? After putting together a wishlist of what they wanted in the next version of BackTrack, the developers realized they were looking at major changes:
We realized it would be easier to start afresh, using new technologies and processes than to try to patch up our existing environment to conform to Debian policies and standards.
So the first big change was platform — from Ubuntu to Debian. Debian-compliant packages and Filesystem Hierarchy Standard (FHS) compliance were two things that fed into this decision: “What this means is that instead of having to navigate through the /pentest tree, you will be able to call any tool from anywhere on the system as every application is included in the system path.”
Here are some of the highlights of Kali:
  • More than 300 penetration testing tools included
  • Still funded by Offensive Security
  • ARMEL and ARMHF support, including for these arm devices: rk3306 mk/ss808, Raspberry Pi, ODROID U2/X2, and Samsung Chromebook
  • Fully customizable
  • Multilingual support
  • Still free!
Here is a link to the download page, where you can read more about their recommendations and the versions available.

No comments:

Post a Comment