kali linux Hackers OS.

in #steemit7 years ago

Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools which are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics and Reverse Engineering.

many people ask if kali linux is secure ?
Answer is absolute yes, its secure 100%. because Kali's main focus is on pen testing, which means it's great for poking around for security holds in your own network, but isn't built for general use. ... Still, if you use Kali Linux, it won't leave anything behind on the system you're running it on, so it's pretty secure itself.
but many of you will say if its secure and great so you will say whats special About kali linux ? and im saying special its Monolithic kernel (Linux) ... Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. Mati Aharoni, Devon Kearns and Raphaël Hertzog are the core developers.

And theres many of linux os like.
1- parrot linux
parrotsec_a.jpg

2- fedora
![fedora-24-gnome-3-20.jpg]
()

3- backtrack
600px-Bt5-physical-arduino.png

4- kali linux 2.0
kali-linux-2-menu-100608471-orig.png

and finally thankyou for reading my story. please follow and upvote.