Thursday, March 14, 2013

Kali Linux 1.0 Released

Offensive Security has just released a new Linux distribution called Kali. This distribution is now based on Debian instead of Ubuntu and targeting for enterprise users who wanted to perform pentest.

This distribution is compliance to Debian and FSH, so there is no need to switch to /pentest directory when you want to run any pentest-related applications. You might want to read Kali What's New.

Kali is also available for ARM platform and as usual, they provided ISO and VMWare image in their download page. The default window manager available is only GNOME for now (XFCE for armel platform). Perhaps they will add another flavour in the future. For armhf platform, they provided custom image for Chromebook, SS808, and ODroid U2.

No comments:

Post a Comment