Open In App

Features of Kali Linux

Last Updated : 02 Jun, 2022
Improve
Improve
Like Article
Like
Save
Share
Report

Kali Linux (formerly known as BackTrack Linux) is an open-source, Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. It is introduced in 2013 by rebuilding the BackTrack Linux. Kali Linux is a popular operating system among Security researchers and Computer Forensics experts. Kali Linux comes with various features, which are really helpful for people in the Cyber-Security domain. 

Features of Kali Linux:

  • Kali Linux comes with more than 600 penetration testing tools such as Nmap, Burp Suite, Wireshark,  Metasploit Framework, AirCrack-ng, John the Ripper, and many more. These tools are helpful for hacking and penetration testing.
  • It is completely free and open-source.
  • Kali maintained Filesystem Hierarchy Standard or FHS compliant.
  • It supports numerous USB and wireless devices and interfaces.
  • The kernel is custom and patched regularly for any vulnerability,
  • All the packages and repositories are GPG signed.
  • It supports multiple languages apart from English.
  • Kali is completely customizable. The users can customize its appearance as their choice.
  • ARMEL and ARMHF support make Kali available on a wide range of ARM devices like Raspberry Pi and BeagleBone Black.
  • Kali supports accessibility features for visually impaired users with voice feedback and braille hardware support.

Special Features of Kali Linux:

  • Customizable ISOs: Every security researchers have their own need. Users can generate their custom optimized ISO file with a selected set of meta-packages for a more optimized and flexible experience.
  • Live Boot: Kali supports Live Boot using a USB device without touching the host operating system. 
  • Encryption: Kali provides an encryption mechanism for the persistence volume(s) so that the saved files can be secured using LUKS Nuke containers.
  • Kali Undercover: The appearance of the Kali can be blended with Windows OS. That means if you activate the kali Undercover feature the menu and the desktop will look like just a Windows OS. It is helpful when security researchers pentest in a client office and some random people might think they are doing something mischievous.
  • Win-Kex: Kali can be used from the Windows Subsystem for Linux or WSL.
  • Kali NetHunter:  Kali provides an open-source android application that can be used for common attacks such as Bluetooth attacks, USB HID Keyboard attacks, etc.
  • Supports Every Platform: Kali runs in ARM, Bare Metal, Cloud (AWS and Azure ), Containers (Docker, LXD), WSL, and from VirtualBox and VMware.

Now, let’s look into some advantages and disadvantages of Kali Linux:

Advantages:

  • More than 600 tools for penetration testing.
  • Open-Source and Completely free to use.
  • Runs on multiple platforms.
  • Provides flexibility and optimization with Customized ISOs.
  • Supports Encryption of saved files.

Disadvantages:

  • It is not easy to use and beginners friendly.
  • If runs from a Virtual Machine all the hacking tools don’t work properly.
  • It takes a lot of junk space.

Like Article
Suggest improvement
Share your thoughts in the comments

Similar Reads