Price: ₹500 - ₹244.00
(as of Mar 05, 2024 20:13:34 UTC – Details)
Kali Linux has around 600 penetration-testing programs (tools), including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), metasploit (penetration testing framework), John the Ripper (a password cracker), sqlmap (automatic SQL injection and database takeover tool), Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP web application security scanners, etc.
Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools aimed at various information security tasks, such as Penetration Testing, Forensics and Reverse Engineering.
Extended Compatibility for the Samba Client. Easy Package Manager Mirror Configuration, Kaboxer Theme Support
Free Open Source Software with Free Updates. Unlimited Installations. Original Legal Copy Under GNU/GPL
User Reviews
Be the first to review “NEW KALI Linux OS Ver 2022.1 Live + Installer 64”

Original price was: ₹ 500.00.₹ 244.00Current price is: ₹ 244.00.
There are no reviews yet.