Fork me on GitHub

Distro Ratings

Linux/Unix distribution ratings updated on 2019-05-27

Rank Name
#1 Arch Linux
#2 Debian
#3 Ubuntu
#4 Gentoo
#5 NixOS
#6 FreeBSD
#7 OpenBSD
#8 Fedora
#9 pfSense
#10 CentOS
#11 FreeNAS
#12 Alpine Linux
#13 Red Hat Enterprise Linux
#14 NetBSD
#15 Devuan
#16 Linux Mint
#17 Kubuntu
#18 Guix
#19 Void Linux
#20 Qubes OS
#21 Proxmox
#22 openSUSE
#23 slackware
#24 Raspbian
#25 Kali Linux
#26 illumos
#27 manjaro
#28 haiku
#29 SmartOS
#30 kde-neon
#31 OPNsense
#32 CoreOS
#33 libreelec
#34 Solus
#35 xubuntu
#36 funtoo
#37 reactos
#38 freeswitch
#39 dragonflybsd
#40 vyos
#41 antergos
#42 omnios
#43 calculate
#44 lubuntu
#45 parabola
#46 exherbo
#47 blackarch
#48 openindiana
#49 retropie
#50 crux
#51 minix
#52 sabayon
#53 galliumos
#54 ubuntu-mate
#55 elementary
#56 mageia
#57 puppylinux
#58 trisquel
#59 ubuntustudio
#60 opensolaris
#61 android-x86
#62 hyperbola
#63 openmandriva
#64 mirbsd
#65 deepin
#66 chakra
#67 ubuntu-budgie
#68 kaosx
#69 clonezilla
#70 parrotsec
#71 aptosid
#72 elive
#73 bodhi
#74 endless
#75 antiX
#76 steamOS
#77 redcorelinux
#78 korora
#79 ZorinOS
#80 knoppix
#81 UltimateEdition
#82 PCLinuxOS
#83 lakka
#84 archbang
#85 slax
#86 nutyx
#87 lxle

Hosted on GitHub Pages — Theme by orderedlist

Kali Linux

Kali Linux

Rank: #25

Website: https://www.kali.org/

IRC:

#kali-linux on Freenode with 193 users online

Description

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd.

Kali Linux has over 600 preinstalled penetration-testing programs, including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper password cracker, Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP web application security scanners. Kali Linux can run natively when installed on a computer’s hard disk, can be booted from a live CD or live USB, or it can run within a virtual machine. It is a supported platform of the Metasploit Project’s Metasploit Framework, a tool for developing and executing security exploits.

Kali Linux is based on Debian Testing. Most packages Kali uses are imported from the Debian repositories.

Kali Linux is developed using a secure environment with only a small number of trusted people that are allowed to commit packages, with each package being digitally signed by the developer. Kali also has a custom-built kernel that is patched for 802.11 wireless injection. This was primarily added because the development team found they needed to do a lot of wireless assessments.