Tutorial: Install Kali Linux 2016.2 On Vmware Workstation

Posting Komentar

In this video you are going to learn how to install kali linux 2016 in Vmware Workstation.

Introduction:

What is Kali Linux?
A brief introduction what is Kali linux. Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools which are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics and Reverse Engineering.

What is Kali rolling?
For those who don't know, a Rolling-release is a Linux distribution that is constantly being updated with the latest patches and features. In Kali's case, instead of basing itself on standard Debian releases, Kali Linux Rolling distribution ensures that you get the advantage of continuous releases from Debian testing.

Kali Linux includes security tools, such as:
1. Aircrack-ng
2. Burp suite
3. Cisco Global Exploiter, a hacking tool used to find and exploit vulnerabilities in Cisco Network systems
4. Ettercap
5. John the Ripper
6. Kismet
7. Maltego
8. Metasploit framework
9. Nmap
10. OWASP ZAP
11. Social engineering tools
12. Wireshark

Related Posts

Posting Komentar