Penetration tool set in Kali Linux

Kali Linux is a penetration testing and ethical hacking Linux distribution.
Offensive Security

Kali Linux is an operating system that includes a large set of penetration testing tools that assists security analysts with performing security evaluation in form of penetration testing, auditing, monitoring, and security forensics. The OS is available as a virtual machine and/or "bare metal" and comes with a preinstalled set of tools that can support penetration testing and security assessment activities.

Contents

There are currently no items in this folder.