Kali Linux – Most advanced Linux distro for penetration testing and ethical hacking

This article along with all titles and tags are the original content of AppNee. All rights reserved. To repost or reproduce, you must add an explicit footnote along with the URL to this article!
Any manual or automated whole-website collecting/crawling behaviors are strictly prohibited.
Any resources shared on AppNee are limited to personal study and research only, any form of commercial behaviors are strictly prohibited. Otherwise, you may receive a variety of copyright complaints and have to deal with them by yourself.
Before using (especially downloading) any resources shared by AppNee, please first go to read our F.A.Q. page more or less. Otherwise, please bear all the consequences by yourself.
This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License.

Kali Linux (successor of BackTrack Linux) is a free and open-source Debian-based Linux distribution funded and maintained by Offensive Security from Switzerland. Users can boot and use this OS via hard disk, live CD or live USB anytime and anywhere. Almost all open-source tools used for digital forensics, penetration testing, ethical hacking and network security assessments are included. There is no need to prepare and maintain this Linux distribution (including gathering all those software and their dependencies) by yourself, or to install any software and save any files on Kali.

Kali Linux is done by rewriting the famous and popular BackTrack, and preloaded with hundreds of penetration testing software: classic information acquisition tools suck like Nmap and Wireshark; WiFi-oriented tools like Aircrack-ng, Kismet and Pixie; tools for cracking passwords like THC-Hydra, crunch, hashcat and John the Ripper; and more suites of toolkits, including Metasploit and Burp Suite. To sum up, “a hacker’s toolkit” is not enough to describe it. Instead, it can be regarded as “a huge hacker’s operating system” that covers multiple security areas, such as wireless networks, digital forensics, servers, passwords, system vulnerabilities, and more.

Because it’s specially built for professional penetration testings and security audits (which may be all you need to use it for), Kali Linux has made a number of core changes. For example: It’s designed to log in with single-root authority; Disables the network services by default (but allows users to install them manually); Allows users to install various packages; Comes with customized kernels, etc. Therefore, you cannot use it as an normal operating system for daily use. Instead, it is an aggressive system that lacks security assurance (rather than a safety-focused defensive system). You can see that it is not secure just because it is designed to run under the root authority only.

// Key Features //

  • Full Customisation of Kali ISOs
  • Kali Linux ISO of Doom and Other Kali Recipes
  • Kali Linux Live USB with LUKS Encrypted Persistence
  • Kali Linux Live USB with Multiple Persistence Stores
  • Kali Linux Full Disk Encryption
  • Kali Linux LUKS Encryption Nuke
  • Kali Linux Metapackages
  • Kali Linux Amazon EC2 AWS Images
  • Kali Linux Accessibility Features
  • Automating Kali Linux Deployment
  • Kali Linux on a Raspberry Pi and Other ARM Devices
  • Kali Linux Forensics Mode
  • Kali Linux NetHunter
  • Kali Linux Running on Android
  • Disk Encryption on Raspberry Pi 2

// Official Demo Video //

// Related Links //

// Prompts //

  • The default password for the username root is: toor

// Download URLs //

License Version Images Virtual Images
Free OS Latest  (mir)

(Homepage | DistroWatch)

If some download link is missing, and you do need it, just please send an email (along with post link and missing link) to remind us to reupload the missing file for you. And, give us some time to respond.
If there is a password for an archive, it should be "appnee.com".
Most of the reserved downloads (including the 32-bit version) can be requested to reupload via email.