Home of Kali Linux, an Advanced Penetration Testing Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.
Kali.org is the official website for Kali Linux, a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. Kali Linux is pre-installed with over 600 penetration-testing programs, including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper password cracker, Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP (both web application security scanners).
30000 / day
50000 / day
4.5 page per visit
Domain Rating
Domain Authority
Citation Level
English, etc
Kali Linux comes pre-installed with a vast array of tools for penetration testing and security research.
Kali Linux is completely free of charge and always will be.
Every package in Kali Linux is open source and available for you to explore and modify.
Kali adheres to the Filesystem Hierarchy Standard, allowing Linux users to easily locate binaries, support files, libraries, etc.
Kali Linux supports a wide range of wireless devices, making it compatible with numerous hardware and making it suitable for a wide range of wireless testing scenarios.
The kernel is patched for injection, which is essential for wireless penetration testing.
The Kali Linux team is made up of a small group of individuals who are the only ones trusted to commit packages and interact with the repositories, all of which is done using multiple secure protocols.
Every package in Kali Linux is signed by each individual developer who built it, and the repositories subsequently sign those packages as well.
Kali Linux includes multilingual support, allowing more users to operate in their native language and locate the tools they need for the job.
Kali Linux is highly customizable to meet the needs of the penetration tester, allowing for a tailored experience.
Offensive Security Ltd.
Various open-source licenses
Linux
x86, x86-64, ARM
https://www.kali.org
Kali Linux has a large and active community, with forums, IRC channels, and social media groups where users can share tips, ask for help, and discuss security topics.
Extensive documentation is available on the Kali Linux website, including installation guides, tool documentation, and tutorials.
Offensive Security offers official training courses for Kali Linux, including the Penetration Testing with Kali Linux (PWK) course, which prepares students for the OSCP certification.
Security headers report is a very important part of user data protection. Learn more about http headers for kali.org