

It is a suppo rted platform of the Metasploit Project's Metaspl oit Framework, a tool for developing and executing security exploits. Kali Linux can run natively when installed on a computer's hard disk, can be booted from a live CD or live USB, or it can run within a virtual machine.

Kali Linux has over 600 preinstalled penetration-testing programs, including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper password cracker, Aircrack-ng (a software suite fo r penetration-testing wireless LANs), Burp suite and OWASP ZAP web application security scanners. If you're searching for the best Android Emulators for Linux, chances are you'll stumble across the name Genymotion almost everywhere.
