TOP
Back

Kali Linux

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. Kali Linux has over 600 preinstalled penetration-testing programs, including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper password cracker, Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP web application security scanners.

members online

FAQ

What is the server invite for the Kali Linux Discord server?

The invite link for the Kali Linux Discord server is discord.gg/9UH3cuk

When was the Kali Linux Discord server created?

The Kali Linux Discord server was created on April 27, 2020, 10:01 p.m. (3 years, 11 months ago)

Is the Kali Linux Discord server SFW?

Yes, Kali Linux is marked as SFW, meaning it should only contain topics that are safe for a work environment.

Share
https://discadia.com/kali
Copy