Kali Linux Penetration Testing Mobile 图标

2.0 by Serpent Sands


2019年12月19日

关于Kali Linux Penetration Testing Mobile

中文(简体)

Kali Linux中存在的所有渗透测试工具

Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools which are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics and Reverse Engineering.

More than 600 penetration testing tools included: After reviewing every tool that was included in BackTrack, we eliminated a great number of tools that either simply did not work or which duplicated other tools that provided the same or similar functionality. Details on what’s included are on the Kali Tools site.

Free (as in beer) and always will be: Kali Linux, like BackTrack, is completely free of charge and always will be. You will never, ever have to pay for Kali Linux.

Open source Git tree: We are committed to the open source development model and our development tree is available for all to see. All of the source code which goes into Kali Linux is available for anyone who wants to tweak or rebuild packages to suit their specific needs.

Wide-ranging wireless device support: A regular sticking point with Linux distributions has been supported for wireless interfaces. We have built Kali Linux to support as many wireless devices as we possibly can, allowing it to run properly on a wide variety of hardware and making it compatible with numerous USB and other wireless devices.

Custom kernel, patched for injection: As penetration testers, the development team often needs to do wireless assessments, so our kernel has the latest injection patches included.

Completely customizable: We thoroughly understand that not everyone will agree with our design decisions, so we have made it as easy as possible for our more adventurous users to customize Kali Linux to their liking, all the way down to the kernel.

ARMEL and ARMHF support: Since ARM-based single-board systems like the Raspberry Pi and BeagleBone Black, among others, are becoming more and more prevalent and inexpensive, we knew that Kali’s ARM support would need to be as robust as we could manage, with fully working installations for both ARMEL and ARMHF systems. Kali Linux is available on a wide range of ARM devices and has ARM repositories integrated with the mainline distribution so tools for ARM are updated in conjunction with the rest of the distribution.

最新版本2.0更新日志

Last updated on 2019年12月19日

-Squashed some pesky bugs

翻译中...

更多游戏信息

最新版本

请求 Kali Linux Penetration Testing Mobile 更新 2.0

上传者

Arlind Avdiu

系统要求

Android 4.4+

更多

Kali Linux Penetration Testing Mobile 屏幕截图

评论载入中...
语言
搜索中...
订阅APKPure
第一时间获取热门安卓游戏应用的首发体验,最新资讯和玩法教程。
不,谢谢
订阅
订阅成功!
您已订阅APKPure。
订阅APKPure
第一时间获取热门安卓游戏应用的首发体验,最新资讯和玩法教程。
不,谢谢
订阅
成功!
您已订阅我们的邮件通知。