LinuxsecurityDecember 10, 20210Download Kali Linux Now !

Kali Linux 2021.4

Kali Linux has over 600 pre-installed penetration-testing programs, including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper password cracker, Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP web application security scanners.

Kali Linux can run natively when installed on a computer’s hard disk, can be booted from a live CD or live USB, or it can run within a virtual machine. It is a supported platform of the Metasploit Project’s Metasploit Framework, a tool for developing and executing security exploits.

It was developed by Mati Aharoni and Devon Kearns of Offensive Security through the rewrite of BackTrack, their previous information security testing Linux distribution based on Knoppix. The third core developer Raphaël Hertzog joined them as a Debian expert.

Kali Linux is based on Debian Testing. Most packages Kali uses are imported from the Debian repositories.

Kali Linux is developed using a secure environment with only a small number of trusted people that are allowed to commit packages, with each package being digitally signed by the developer.

Kali also has a custom-built kernel that is patched for 802.11 wireless injections. This was primarily added because the development team found they needed to do a lot of wireless assessments.

The Kali Linux project began quietly in 2012, when Offensive Security decided that they wanted to replace their venerable BackTrack Linux project, which was manually maintained, with something that could become a genuine Debian derivative, complete with all of the required infrastructure and improved packaging techniques.

The decision was made to build Kali on top of the Debian distribution because it is well known for its quality, stability, and wide selection of available software.

The first release (version 1.0) happened one year later, in March 2013, and was based on Debian 7 “Wheezy”, Debian’s stable distribution at the time. In that first year of development, they packaged hundreds of pen-testing-related applications and built the infrastructure. Even though the number of applications is significant, the application list has been meticulously curated, dropping applications that no longer worked or that duplicated features already available in better programs.

During the two years following version 1.0, Kali released many incremental updates, expanding the range of available applications and improving hardware support, thanks to newer kernel releases. With some investment in continuous integration, they ensured that all-important packages were kept in an installable state and that customized live images (a hallmark of the distribution) could always be created.

Kali Linux 2024.1 Download Kali Linux

Kali Linux Images

Download – kali-linux-2021.4-cloud-ec2-amd64.tar
Download – kali-linux-2021.4-installer-amd64.iso
Download – kali-linux-2021.4-installer-arm64.iso
Download – kali-linux-2021.4-installer-i386.iso
Download – kali-linux-2021.4-installer-netinst-amd64.iso
Download – kali-linux-2021.4-installer-netinst-arm64.iso
Download – kali-linux-2021.4-installer-netinst-i386.iso
Download – kali-linux-2021.4-live-amd64.iso
Download – kali-linux-2021.4-live-arm64.iso
Download – kali-linux-2021.4-live-i386.iso

Kali Linux 2021.1 Download Kali Linux

Kali Linux Images

Download – kali-linux-2021.1-cloud-ec2-amd64.tar
Download – kali-linux-2021.1-installer-amd64.iso
Download – kali-linux-2021.1-installer-arm64.iso
Download – kali-linux-2021.1-installer-i386.iso
Download – kali-linux-2021.1-installer-netinst-amd64.iso
Download – kali-linux-2021.1-installer-netinst-arm64.iso
Download – kali-linux-2021.1-installer-netinst-i386.iso
Download – kali-linux-2021.1-live-amd64.iso
Download – kali-linux-2021.1-live-arm64.iso
Download – kali-linux-2021.1-live-i386.iso

Leave a Reply