Downloads kali linux

Downloads kali linux 2020

Kali Linux is preinstalled with over 600 penetration-testing programs including nmap a port scanner Wireshark a packet analyzer John the Ripper a password cracker Aircrack-ng a software suite for penetration-testing wireless LANs Burp suite and OWASP ZAP both web application security scanners Kali Linux can run natively when installed on a computer's hard disk can be booted from a liv CD or live USB or it can run within a virtual machine It is a supported platform of the Metasploit Project's Metasploit Framework a tool for developing and executing security exploits