tokenpocket官方下载安装|kali

作者: tokenpocket官方下载安装
2024-03-17 10:05:17

Kali Linux | Penetration Testing and Ethical Hacking Linux Distribution

Linux | Penetration Testing and Ethical Hacking Linux Distribution

Get KaliBlogDocumentation Documentation Pages

Kali Tools Documentation

Frequently Asked Questions

Known IssuesCommunity Community Support

Kali Linux Forums

Discord

Join Newsletter

Mirror Location

Get InvolvedCourses Kali Linux Revealed (KLCP/PEN-103)

PEN-200 (PWK/OSCP)

PEN-210 (WiFu/OSWP)

PEN-300 (ETBD/OSEP)

WEB-200 (WAWK/OSWA)

WEB-300 (AWAE/OSWE)

EXP-301 (WUMED/OSED)

EXP-312 (MCB/OSMR)

EXP-401 (AWE/OSEE)

SOC-200 (OSDA)Developers Git Repositories

Packages

Auto Package Test

Bug Tracker

Kali NetHunter StatsAbout Kali Linux Overview

Press Pack

Meet The Kali Team

Partnerships

Contact UsKali LinuxThe most advanced Penetration Testing Distribution. Ever.The most advancedPenetration Testing DistributionKali Linux is an open-source, Debian-based Linux distribution geared towards various information security tasks, such as Penetration Testing, Security Research, Computer Forensics and Reverse Engineering.Download

Documentation The Industry StandardKali Linux is not about its tools, nor the operating system. Kali Linux is a platform.Make Your Job EasierYou can take any Linux and install pentesting tools on it, but you have to set the tools up manually and configure them. Kali is optimized to reduce the amount of work, so a professional can just sit down and go.Kali EverywhereA version of Kali is always close to you, no matter where you need it. Mobile devices, Containers, ARM, Cloud providers, Windows Subsystem for Linux, Pre-built Virtual Machine, Installer Images, and others are all available.CustomizationWith the use of metapackages, optimized for the specific tasks of a security professional, and a highly accessible and well documented ISO customization process, it's always easy to generate an optimized version of Kali for your specific needs.DocumentationWhether you are a seasoned veteran or a novice, our documentation will have all the information you will need to know about Kali Linux. Multiple tips and “recipes” are available, to help ease doubts or address any issues. All documentation is open, so you can easily contribute.CommunityKali Linux, with its BackTrack lineage, has a vibrant and active community. There are active Kali forums, IRC Channel, Kali Tools listings, an open bug tracker system, and even community provided tool suggestions.

All the tools you needThe Kali Linux penetration testing platform contains a vast array of tools and utilities. From information gathering to final reporting, Kali Linux enables security and IT professionals to assess the security of their systems.Find out all about Kali's ToolsAircrack-ngBurp SuiteHydraJohn the RipperMaltegoMetasploit FrameworkNmapRespondersqlmapWiresharkCrackMapExecFFUFEmpireStarkillerKali EverywhereUndercover ModeUsing Kali in an environment where you don't want to draw attention to yourself? Kali Undercover is the perfect way to not stand out in a crowd.Kali NetHunterA mobile penetration testing platform for Android devices, based on Kali Linux. Kali NetHunter is made up of an App, App Store, Kali Container and KeXWin-KeXWin-KeX provides a full Kali Desktop Experience for Windows WSL. Applications started via Kali's panel will share the desktop with Microsoft Windows applications.ARMCheap & low powered devices, which make for great leave behind devices. Modern ARM based laptops provide high speed with long battery life as an assessment platform.Bare MetalSingle or multiple boot Kali, giving you complete control over the hardware access (perfect for in-built WiFi and GPU), enabling the best performance.CloudHosting providers which have Kali Linux pre-installed, ready to go, without worrying about looking after the infrastructure.ContainersUsing Docker or LXD, allows for extremely quick and easy access to all of Kali's tools, without the overhead of a isolated virtual machine.MobileA mobile penetration testing platform for Android devices, based on Kali Linux. Kali NetHunter consists of an NetHunter App, App Store, Kali Container, and KeX.USBKali in your pocket, ready to go with Live Boot. Your Kali, always with you, without altering the host OS, plus allows you to benefit from hardware access.Virtual MachinesVMware & VirtualBox pre-built images ready to go. Allowing for a Kali install as bare as possible, with additional features such as snapshots, without altering the host OS. And we have vagrant images too.WSLWSL is included out of the box with modern Windows. You can then start to use Kali (and Win-Kex) without any installing any extra software.Choose the desktop you preferXfceXfce is a lightweight desktop environment for UNIX-like operating systems. It aims to be fast and low on system resources, while still being visually appealing and user friendly.Xfce consists of separately packaged parts that together provide all functions of the desktop environment, but can be selected in subsets to suit user needs and preferences. This is Kali's default desktop environment.GNOME ShellEvery part of GNOME Shell has been designed to make it simple and easy to use. The Activities Overview is an easy way to access all your basic tasks. A press of a button is all it takes to view your open windows, launch applications, or check if you have new messages. Having everything in one place is convenient and means that you don't have to learn your way through a maze of different technologies.KDE PlasmaPlasma is made to stay out of the way as it helps you get things done. But under its light and intuitive surface, it's a powerhouse. So you're free to choose ways of usage right as you need them and when you need them.With Plasma the user is king. Not happy with the color scheme? Change it! Want to have your panel on the left edge of the screen? Move it! Don't like the font? Use a different one! Download custom widgets in one click and add them to your desktop or panel.Latest news from our blogKali Linux 2024.1 Release (Micro Mirror)Hello 2024! Today we are unveiling Kali Linux 2024.1. As this is our the first release of the year, it does include new visual elements! Along with this we also have some exciting new mirrors to talk about, and of course some package changes - both new tools and upgrades to existing ones. 28 February 2024

Kali Linux DEI PromiseLast month we were privileged to be invited by GitLab to participate in the introduction of GitLab’s DEI Badging integration. Diversity, Equity, and Inclusion (DEI) badging is an initiative that the Community Health Analytics in Open Source Software (CHAOSS) project created to acknowledge and encourage open source projects’ efforts.

Since we first heard of this initiative we have been very excited for the launch. 29 January 2024

The great non-free-firmware transitionTL;DR: Dear Kali user, when you have a moment, check your /etc/apt/sources.list, and add non-free-firmware if ever it’s missing.

Programmatically speaking:

kali@kali:~$ sudo sed -i 's/non-free$/non-free non-free-firmware/' /etc/apt/sources.list Long story now.

As you might know already, Kali Linux is a Debian-based Linux distribution. As such, it inherits a number of things from Debian, and in particular, the structure of the package repository. 22 January 2024

Kali Linux 2023.4 Release (Cloud ARM64, Vagrant Hyper-V & Raspberry Pi 5)With 2023 coming to an end and before the holiday season starts, we thought today would be a good time to release Kali 2023.4. Whilst this release may not have the most end-user features in it again, there are a number of new platform offerings and there has still been a lot of changes going on behind-the-scenes for us, which has a positive knock-on effect resulting in a benefit for everyone. 05 December 2023LIGHT

DARKLinksHome

Download / Get Kali

Blog

OS Documentation

Tool Documentation

System Status

Archived ReleasesPlatformsARM (SBC)

NetHunter (Mobile)

Amazon AWS

Docker

Linode

Microsoft Azure

Microsoft Store (WSL)

VagrantDevelopmentBug Tracker

Continuous Integration

Network Mirror

Package Tracker

GitLabCommunity

Discord

Support ForumFollow Us

Facebook

Instagram

Mastodon

Twitter

Newsletter

RSSPoliciesCookie Policy

Privacy Policy

Trademark Policy

© OffSec Services Limited 2024. All rights reserv

Get Kali | Kali Linux

Kali | Kali Linux

Get KaliBlogDocumentation Documentation Pages

Kali Tools Documentation

Frequently Asked Questions

Known IssuesCommunity Community Support

Kali Linux Forums

Discord

Join Newsletter

Mirror Location

Get InvolvedCourses Kali Linux Revealed (KLCP/PEN-103)

PEN-200 (PWK/OSCP)

PEN-210 (WiFu/OSWP)

PEN-300 (ETBD/OSEP)

WEB-200 (WAWK/OSWA)

WEB-300 (AWAE/OSWE)

EXP-301 (WUMED/OSED)

EXP-312 (MCB/OSMR)

EXP-401 (AWE/OSEE)

SOC-200 (OSDA)Developers Git Repositories

Packages

Auto Package Test

Bug Tracker

Kali NetHunter StatsAbout Kali Linux Overview

Press Pack

Meet The Kali Team

Partnerships

Contact Usget-kali page is up

Choose your Platform|LIGHT

DARKInstaller ImagesDirect access to hardwareCustomized Kali kernelNo overheadSingle or multiple boot Kali, giving you complete control over the hardware access (perfect for in-built Wi-Fi and GPU), enabling the best performance.Virtual MachinesSnapshots functionaryIsolated environmentCustomized Kali kernelLimited direct access to hardwareHigher system requirementsVMware & VirtualBox pre-built images. Allowing for a Kali install without altering the host OS with additional features such as snapshots. Vagrant images for quick spin-up also available.ARMRange of hardware from the leave-behind devices end to high-end modern serversSystem architecture limits certain packagesNot always customized kernelWorks on relatively inexpensive & low powered Single Board Computers (SBCs) as well as modern ARM based laptops, which combine high speed with long battery life.MobileKali layered on AndroidKali in your pocket, on the goMobile interface (compact view)A mobile penetration testing platform for Android devices, based on Kali Linux. Kali NetHunter consists of an NetHunter App, App Store, Kali Container, and KeX.CloudFast deploymentCan leverage provider's resourcesProvider may become costlyNot always customized kernelHosting providers which have Kali Linux pre-installed, ready to go, without worrying about infrastructure maintenance.ContainersLow overhead to access Kali toolsetUserland actions onlyNot Kali customized kernelNo direct access to hardwareUsing Docker or LXD, allows for extremely quick and easy access to Kali's tool set without the overhead of an isolated virtual machine.Live BootUn-altered host systemDirect access to hardwareCustomized Kali kernelPerformance decrease when heavy I/OQuick and easy access to a full Kali install. Your Kali, always with you, without altering the host OS, plus allows you to benefit from hardware access.WSLAccess to the Kali toolset through the WSL frameworkUserland actions onlyNot Kali customized kernelNo direct access to hardwareWindows Subsystem for Linux (WSL) is included out of the box with modern Windows. Use Kali (and Win-KeX) without installing additional software. Build Scripts

Installer

Pre-built VMs

ARM

Mobile

Cloud

Containers

Live

WSL Installer ImagesKali is a rolling Linux distribution, meaning as soon as we have an update, we ship it. Would-be users have a variety of images to choose from. For more information, please see Which Image Should I Download? and Kali Branches. For most users, we recommend the latest “point release” image below, except in cases when a user requires a specific bug patch, in which case the weekly build may be best.We generate fresh Kali Linux image files every quarter. These become the official "point" releases. These images are tested and subsequently announced with a blog post.Installation DocumentationOur previous Kali Linux's releases.Kali Linux 2024.1 Changelog64-bit

32-bit

Apple Silicon (ARM64)SHA256sumc150608cad5f8ec71608d0713d487a563d9b916a0199b1414b6ba09fce788cedInstallerComplete offline installation with customization

torrent

sumSHA256sum330c194d71fe7c47ca59fa6a2678541fef25448aa986c336f72ff7c3bda50830WeeklyUntested images with the latest updates

repository

sumSHA256sumfbadb7f33e59f21789599b5da4c47d34cbfddbed97b8103073a717e8b0e36784NetInstallerAll packages are downloaded during installation

torrent

sumSHA256sumfcf5d565c168db2ca0f33f7356ba60af26a0067967dc0ad378cc76e2367b06daEverythingImage for air-gapped networkstorrent

sumSHA256sum277ce4f02dcb50fa8ba2afcd8c24905d2213bd3d1372544e2595d01bd52126baWeeklyUntested images with the latest updates

repository

sumSHA256sum1d7c6358ab573678da0ceed894a3e3ffd444b34288d57946f15777e0007407ffInstallerComplete offline installation with customization

torrent

sumSHA256sumaa1d75d25882a7eb332a1cf444e9d42d4113c4f5203bf13fc6fc74e870242223NetInstallerAll packages are downloaded during installation

torrent

sumSHA256sum2ddd7f2668e140b7f83f2eaf401946d3d78e60440f095973d7dfeb57aa0370b1WeeklyUntested images with the latest updates

repository

sumSHA256sum5da710fac36899ff132cfe5e14c7df594086d2d0d7b3503247d8945aa258eac9InstallerComplete offline installation with customization

torrent

sumSHA256sumfdec281d69602f93e7ac7e6b355ac9c36e65ed9f806b56e9a77fab3754d90ae6NetInstallerAll packages are downloaded during installation

torrent

sumQ.)

What’s the differences between: Installer? NetInstaller? Everything? Weekly? Live?Q.)

How to download Kali Linux images securely?Q.)

Can I still download the mini image?Want an Updated or Custom Kali Image?Feeling a little more adventurous? Want to build the latest version of Kali? Want to customize your ISO by adding more tools or change the default settings? Looking for something other than Xfce, GNOME or KDE like Enlightenment, i3mw, LXDE or MATE? Then this is the option for you.Read More On Custom Images Kali PurpleFeeling red? Feeling blue? Kali Purple: You do You!A movement to make enterprise grade security accessible to everyone.Kali Purple DocumentationSHA256sumede9cea540884f3fcc808b6282bde56f1b59866ccac59c1174ce837f2f5e7dfeKali PurpleComplete offline installation with customization

torrent

sumSHA256sumdcde853fcb1444d72d3ca0dc1a26c2e2128eb10c32618963838f4be182735bc4WeeklyUntested images with the latest updates

repository

sum Pre-built Virtual MachinesKali Linux VMware & VirtualBox images are available for users who prefer, or whose specific needs require a virtual machine installation.These images have the default credentials "kali/kali".Virtual Machines Documentation64-bit

32-bitSHA256sumb7c5f09be0b6ad1986ead4314b1afb632f70e77786bc445bcb24a7b28c07966bVMware

torrent

docs

sumSHA256sum80ba5fdd6037f9261a5f49a7f18a0abb231551a1aec2d97da2344c2a0e72ced8VirtualBox

torrent

docs

sumSHA256sum03a11415ccabb9b5fb12530de375fe62fc75b258d1f6c835132294b0766ca0b0Hyper-V

torrent

docs

sumSHA256sum40e8d0158fd4039ece1130f9d1b04a188ae63d12eaa204443d59187209e70b3aQEMU

torrent

docs

sumSHA256sum26162772e88cc766ec2236419588ff7c8c685cda938e63a8c7a180ca9323449fVMware Weekly

repository

sumSHA256sume89352b49e9148587868445ad3d15497a95fc0e056334a41425ce133fcc995f8VirtualBox Weekly

repository

sumSHA256sum5a0a3e3dff39590f82434205efd5ca5c40a7ae37d03a50b834b89867e81aadaeHyper-V Weekly

repository

sumSHA256sumf98057a6898ad68316ebc0a3d60cc2931222be496cea629fc6598c9806ec37c1QEMU Weekly

repository

sumSHA256sume71b464887a03083dbee6c7fd538062f46e49297925eb733657e0b918c64df91VMware

torrent

docs

sumSHA256sum75b3f5de6d28a4438d88ce0fb4ed0a0d4c06188dced6316fa64d43574872da99VirtualBox

torrent

docs

sumSHA256sum6441f6afdbe04504421f8628a0e45f56d8ae0d945b210d8f5193645886884109QEMU

torrent

docs

sumVagrantVagrant is a tool for building and managing virtual machine environments. With a single configuration file, you can download a base “box” and apply additional configurations like adding an additional network interface, setting the number of CPU cores and memory, or running a script on first boot.Kali-Vagrant BoxesWant an Updated or Custom Kali Image?Feeling a little more adventurous? Want to build the latest version of Kali? Want to customize your VM by selecting a different desktop environment, add more tools, change the default settings? Then this is the option for you.Kali-VM Build Script ARMAre you looking for Kali Linux ARM images? We have generated flavours of Kali using the same build infrastructure as the official Kali releases for ARM architecture.These images have a default credentials of "kali/kali".Kali-ARM DocumentationraspberrypiSHA256sum1a17a334e5c2b5bdef76f84f8b51aa732ae4c77e50c4621cb7a3cd10dd148f51Raspberry Pi 2, 3, 4 and 400 (32-bit)

torrent

sumSHA256sum90b9a0623bf46e4830295f478ba131b539ab9abd7a73fa4dd9a76474ff97486eRaspberry Pi 2 (v1.2), 3, 4 and 400 (64-bit)

torrent

sumSHA256sum5c86f7eff337541e57a024f0b1ba20d845dbaea5911e3ada7a0804af7880d047Raspberry Pi 5 (64-bit)

torrent

sumSHA256sum6bffd6170f410e0263b880b4d6bdc658b165ea9004ea55f9757907ea2a2c822eRaspberry Pi 1 (Original)

torrent

sumSHA256sum278424247f2189fc59461f248275c8c02ffdc364efe43773cc1cb20e38486bcdRaspberry Pi Zero 2 W

torrent

sumSHA256sum275420b6451ee8f438df0f6a13ffd64e0135f20ccf7d2c3764a88d2a3b62e5c2Raspberry Pi Zero 2 W (PiTail)

torrent

sumSHA256suma1650c781701572fa78b79513a0b921e7d519c231bf0593484ae93066bd8ff93Raspberry Pi Zero W

torrent

sumSHA256sum9437646219b939d77ac9af4aef2eeb578bad54d8dc23e822127ea443626cea88Raspberry Pi Zero W (PiTail)

torrent

sumpine64SHA256sum4a8c9baae3f5f43b136208ee8b9a6f360e62818339badfdf82704b5ee535b349Pinebook

torrent

sumSHA256sum9180a369b6f1be586096d3592a31c8a862c681537be5a322aeecd226e51a9193Pinebook Pro

torrent

sumgateworksSHA256sum4438d2c15969e0f0b57e926e0da035b7d6a8770a368f16e26c12126828401e13Gateworks Newport

torrent

sumSHA256suma4662764350125b3a334b3eece78254d4fc18bf3e46fdccfbf69f85c77007bbeGateworks Ventana

torrent

sumwithsecureSHA256sumc6f1440261d02cb6ed39849dc39436a234357075f8304d83d8a1df020080035fUSBArmory MKII

torrent

sumI.) SHA256SUMS are for the compressed file (*.img.xz) NetHunter ProKali NetHunter Pro is the official Kali Linux build for mobile devices such as the Pine64 PinePhone and PinePhone Pro.Installation:Install Tow-Boot bootloader on your deviceWrite the image to your MicroSD card, e.g.sudo dd if=IMAGE.img of=/dev/[DEVICE] bs=1M status=progress conv=fsyncInsert the MicroSD card into your deviceBoot your device from MicroSD card (hold Volume down key until the LED turns blue)Login with user "kali" and password "1234"Kali NetHunter Pro DocumentationPinePhoneSHA256sum1c3eea18ebfe80c6dc1c9474d5cca7b24e6837116acafb88b567b4bce7fdf303Kali Linux image with Phosh for PinePhone

torrent

sumPinePhoneProSHA256sum71c7746dbe2efe6dac592f669e20d7d2694b6ad71e7b7e0a6ed40d2c4b9a3321Kali Linux image with Phosh for PinePhone Pro

torrent

sum NetHunterThe Kali NetHunter project is the first Open-source Android penetration testing platform for Android devices, allowing for access to the Kali toolset from various supported Android devices. There are multiple unique features not possible on other hardware platforms.The Kali NetHunter interface allows you to easily work with complex configuration files through a local web interface. This feature, together with a custom kernel that supports 802.11 wireless injection and preconfigured connect back VPN services, make the Kali NetHunter a formidable network security tool or discrete drop box - with Kali Linux at the tip of your fingers wherever you are!StatisticsWant to see Kali NetHunter progress? Look at the stats page, to see if your device is supported yet.Kali NetHunter provides:A dedicated NetHunter App, providing a touch screen optimized GUI for common attack categories, such as:One-click MANA Evil Access Point setups.USB HID Keyboard attacks, much like the Teensy device is able to do.BadUSB MITM attacks. Plug in your Kali NetHunter to a victim PC, and have your traffic relayed though it.Bluetooth attacks.Full Kali Linux toolset, with many tools available via a simple menu system.Command line interface to the Kali Linux container.Kali desktop EXperience (KeX)Custom, device specific kernel with wireless injection support.HDMI output of Kali desktop to external display for supported devices.USB Y-cable with the Kali NetHunter kernel - use your OTG cable while still charging your device!Software Defined Radio support (SDR). Use Kali NetHunter with your HackRF to explore the wireless radio space.NetHunter app store allowing you to grow the potential of Kali NetHunter.Kali NetHunter DocumentationNetHunter LiteSHA256sum761be12b68a21cf12703a1e614487c0272055c4a3bdc04c95945c53f8167c1faNetHunter Lite ARM64 (Full)

torrent

sumSHA256sumbee0cd76ae0eef90bda22335ed6ce9aed6ed7ce90d7312757278db8cce2327d4NetHunter Lite ARM64 (Minimal)

torrent

sumSHA256sum5af5fda0ca95afdc82d9bdaa13ed7aead45d4c00520e567356a2dfec8284b767NetHunter Lite ARMhf (Full)

torrent

sumSHA256sum6f4ec4df98dc1a7f0746fb00dead21d7a311c18c1fb860a569908c91efc86817NetHunter Lite ARMhf (Minimal)

torrent

sumNexusSHA256sum2059cef79c49a3520fb9eaf50c1426dfe977ad547a1d98bdcff75211730f5d2aNexus 6P (Oreo)

torrent

sumSHA256sum66ebd98f7171eaa1a809e336954d3ac21323f1e5c5f904d69a7935a041e27000Nexus 6P (LineageOS 17.1)

torrent

sumSHA256sum3e6de447eccbcfac4405800e077fbe4cc2443e9aa0c06526e6f15345426c8b56Nexus 5X (Oreo)

torrent

sumSHA256sum34e26240651577f1014bd9c0ac4789505ce1126bcccb89ece13b4620e733d4f5Nexus 9 (Nougat)

torrent

sumSHA256sum15d3efc541f6a03533e290119a4dae6555ec4b0480cae3ce108e2724052723e6Nexus 5 (Nougat)

torrent

sumSHA256sum3e8d9fdf66c97cabfb622b19e0f3e42cee181e40dab0a38b9d60e567d40c288cNexus 6 (LineageOS 16.0)

torrent

sumXiaomiSHA256sum2a26b44b5918599e1e395a5eeb1f874cd4b06c4946a3296f6f9c61fc012e8c02Xiaomi Pocophone F1 (Eleven)

torrent

sumSHA256sum62e9b9df36548b8772803dbdf7d156fb208b5d5f95f2f50ce8fd03a388a208a3Xiaomi Mi 9T MIUI 11 (Ten)

torrent

sumSHA256suma7366db401d08eefbdec2a5db64f513b57af0d30625416b869f6453b8a0426dcXiaomi Mi A3 (LineageOS 18.1, 19.1, 20)

torrent

sumNokiaSHA256sum9ee9577c007595a49e242debe34703d7fb315980f16b13e6528f1d132e704257Nokia 6.1 Plus (LineageOS 20)

torrent

sumSHA256sumeff2e1c625b70bc32893789a63347cb7dfe9b753cb6362a20cbb0fb721a9c7b6Nokia 3.1 (Pie)

torrent

sumSHA256sum3d1d625d8c51a8c1206d05bc4162dd892bb3acfbb558e0933dbf110a9a57c3ddNokia 6.1 (LineageOS 20)

torrent

sumGeminiSHA256sum4425bfc55ec8f43de94e07bcf957fe365336e9770b25f6d95cfdceb0a340f8b9Gemini PDA (Nougat)

torrent

sumSamsungSHA256sumc8195c7348a57ebd8ed8f0aaaec0cf37204acd3b036a791d86ed8d57895c269bSamsung Galaxy Tab S4 LTE (Oreo)

torrent

sumSHA256sum9bd9255070f4b8ac1d3ddfa4952824f0f93027f2c5bbe20af3a159aaa87f48fdSamsung Galaxy Tab S4 WiFi (Oreo)

torrent

sumSHA256sum20fe968b51f7b0d4719fc45c3782a9cea87353290181842824c481b4367089f6Samsung Galaxy S6 Edge (Nougat)

torrent

sumLGSHA256sum6073f8ed3a37948d757295595edaa2a77aa559300fdfe194e3ea167ff2f2a22bLG V20 International (LineageOS 19.1)

torrent

sumSonySHA256sum42de6ab3749768bbb434c80d1a215f4fd0dde7306de7ea7ef8c0d504f94a3626Sony Xperia Z1 (Pie)

torrent

sumOnePlusSHA256sum16b25687875f05f695c0c7befb0bf507004c133494d7610097766c3da07ea242OnePlus One (LineageOS 18.1)

torrent

sumSHA256sumd401704355e648206e52abd1b3843f36e346e326200265e518e7eee0d9168d02OnePlus 2 (LineageOS 16.0)

torrent

sumSHA256sum6100ab594036e8d37fd443f9e8f4cd338158b719cafacfd31773ba0e383aed07OnePlus 3 / 3T (Ten)

torrent

sumSHA256sumcbda3c29f61947c729c28f2582f981052755ebf029d31efa3683ef1267534112OnePlus 6 / 6T (OxygenOS Twelve)

torrent

sumSHA256sum14239b89076d17bc6a9aaa061aa19547a1caa3e76b85e9b06a443532cf16689fOnePlus 7 / 7 Pro / 7T / 7T Pro (Eleven)

torrent

sumSHA256sumd0c5be1fc41c17b3cc62d0a6094a40c131d19024569da39f172a6df2c657c160OnePlus 7 / 7 Pro / 7T / 7T Pro (OxygenOS/Custom A11)

torrent

sumSHA256sum687eb292ddf3981b215fece35b7598e64498f39d314eadfc8bc0e86a15306291OnePlus 8 / 8T / 8 Pro (Twelve)

torrent

sumSHA256sumc3bde78103508867509e7f270c922cabdfc8f235c166d3f481f28b449dcbf3e6OnePlus Nord AC2003 (Eleven)

torrent

sumRealmeSHA256sum0edd3b134ca8bdbe797fd6e27e6127ae8a37f75378575431462a6dafe7514d7eRealme C15 (ten)

torrent

sumTicWatchSHA256sum625b3bb13da713298b01119c6f184bb8536d48d3dbb388ee6b28a6bd13a1b9d6TicWatch Pro / Pro 4G/LTE / Pro 2020 (Wear OS)

torrent

sumSHA256sum0d0a3861f9b5450b6ecf1005960a7c151fff81dae0a17a6b3305527b82a7a795TicWatch Pro 3 GPS / Pro 3 LTE / Pro 3 Ultra GPS / Pro 3 Ultra LTE

torrent

sum CloudKali Cloud images can quickly be deployed in multiple different cloud provider’s infrastructures. This allows easy access to a Kali install in a modern environment with strong hardware resources. These are often used for short term Kali installs that are quick to deploy and quick to tear down.Kali-Cloud DocumentationAmazon AWS Marketplace

DocsDigital Ocean DocumentationLinode Marketplace

DocsMicrosoft Azure Marketplace

DocsSHA256sum0e348fada29bb37f870355d76fcc5576d8d46c1784f8e9a999f4a23eb013c4baGeneric Cloud Image for x64Run in any virtualized environment

torrent

sumSHA256sum2bf7ac87be5b2ba807ee57b3ffe6bc677a23d043ebb3cb1721e5ccb346b263b6Generic Cloud Image for ARM64Run in any virtualized environment

torrent

sum ContainersUsing Container technology such as Docker and LXC/LXD, our Kali containers allow you access to the Kali toolset on your host operating system without the overhead of running an additional full operating system. This does come with limitations, as you won’t have direct hardware access and dealing with inbound connections to tools running in the Kali container can be complicated.Kali-Containers DocumentationDocker ContainersLXC/LXD Containers Live BootA Kali Linux Live image on a CD/DVD/USB/PXE can allow you to have access to a full bare metal Kali install without needing to alter an already-installed operating system. This allows for quick easy access to the Kali toolset with all the advantages of a bare metal install. There are some drawbacks, as disk operations may slow due to the utilized storage media.For most users, we recommend the latest “point release” image below, except in cases when a user requires a specific bug patch, in which case the weekly build may be best.Kali-USB Documentation64-bit

32-bit

Apple Silicon (ARM64)SHA256sum0ef48867333f8dadb8919ce72d935e63ab887dcc23ca7ab002d0f15bde71f1cbWeekly ImageUntested images with the latest updates

repository

sumSHA256sum48c9f9c24a7dbe68277e591e5f3af588714190cde8263af2f9b35e7ad252750cKali 2024.1Point release live image

torrent

sumSHA256suma7b20aa0bfd34e557faf1335e9c0aa4000985ec58640265e945e6241a8012408EverythingImage for air-gapped networkstorrent

sumSHA256sum6257bbbbe544d30898505911fa8e74cc29852e5657fdada43f95ae72156e61e5Kali 2024.1Point release live image

torrent

sumSHA256sum2261821a9fd47be964623fc89d003db0fb7ec5dc4d9a13fe26d234283cbf4d9aWeekly ImageUntested images with the latest updates

repository

sumSHA256sumaa77ae4ef0d08fbe979a8f575b4b484929e2d208e77cf93d6ecd3a31c0fba7fcKali 2024.1Point release live image

torrent

sumSHA256sumd3c10a18d50c7ebda25f84ae1f84890cb5b3a5ff13489ccf4ba3a689c3ba9834Weekly ImageUntested images with the latest updates

repository

sum WSLWindows Subsystem for Linux (WSL) is a software package on modern Windows installs that allow you to run Linux alongside your Windows system in an optimized container. The Kali WSL package allows easy access to the Kali toolset. This comes with the same drawbacks of a standard VM, but allows for less overhead and tighter integration with your Windows systems.WSL Documentation Microsoft Store Build ScriptsExperienced penetration testers and security professionals use and trust Kali Linux because we provide full transparency into the build scripts. Feel free to read, investigate, and change build scripts for any images below.Build Scripts RepositoryARM Build ScriptsBase Image Build ScriptsCloud Build ScriptsDocker Build ScriptsNetHunter Build ScriptsVagrant Build ScriptsVirtual Machine Build ScriptsWSL Build ScriptsLIGHT

DARKLinksHome

Download / Get Kali

Blog

OS Documentation

Tool Documentation

System Status

Archived ReleasesPlatformsARM (SBC)

NetHunter (Mobile)

Amazon AWS

Docker

Linode

Microsoft Azure

Microsoft Store (WSL)

VagrantDevelopmentBug Tracker

Continuous Integration

Network Mirror

Package Tracker

GitLabCommunity

Discord

Support ForumFollow Us

Facebook

Instagram

Mastodon

Twitter

Newsletter

RSSPoliciesCookie Policy

Privacy Policy

Trademark Policy

© OffSec Services Limited 2024. All rights reserv

Kali Linux 是什么,你需要它吗? - 知乎

Kali Linux 是什么,你需要它吗? - 知乎首发于开源评论切换模式写文章登录/注册Kali Linux 是什么,你需要它吗?Linux中国​已认证账号如果你听到一个 13 岁的黑客吹嘘他是多么的牛逼,是有可能的,因为有 Kali Linux 的存在。尽管有可能会被称为“脚本小子”,但是事实上,Kali 仍旧是安全专家手头的重要工具(或工具集)。Kali 是一个基于 Debian 的 Linux 发行版。它的目标就是为了简单:在一个实用的工具包里尽可能多的包含渗透和审计工具。Kali 实现了这个目标。大多数做安全测试的开源工具都被囊括在内。相关 : 4 个极好的为隐私和安全设计的 Linux 发行版为什么是 Kali?Kali Linux DesktopKali 是由 Offensive Security 公司开发和维护的。它在安全领域是一家知名的、值得信赖的公司,它甚至还有一些受人尊敬的认证,来对安全从业人员做资格认证。Kali 也是一个简便的安全解决方案。Kali 并不要求你自己去维护一个 Linux 系统,或者你自己去收集软件和依赖项。它是一个“交钥匙工程”。所有这些繁杂的工作都不需要你去考虑,因此,你只需要专注于要审计的真实工作上,而不需要去考虑准备测试系统。如何使用它?Kali 是一个 Linux 发行版。与任何一个其它的 Linux 发行版一样,你可以将它永久安装到一个硬盘上。那样它会工作的更好,但是你不能将它作为一个日常使用的操作系统。因为它是为渗透测试构建的,这就是你使用它的全部理由。最好是将 Kali 制作为自启动发行版。你可以将 Kali 刻录到一张 DVD 或者是制作到一个自启动 U 盘上来运行它。你没有必要在一个 Kali 上安装任何软件或者保存任何文件。你可以在需要测试一个系统时随时来启动它。它也有非常好的灵活性,可以让运行 Kali 的机器随时运行在想要测试的网络上。Kali 可以做什么?Kali 里面有很多的安全工具而不是别的。这就是它能做的事。不管怎么说,Kali 就是一个安全工具。Kali Zenmap它有像 NMap 和 Wireskark 这样的经典信息采集工具。Kali Linux WiresharkKali 也有面向 WiFi 的工具,像 Aircrack-ng、Kismet、以及 Pixie。对于破解密码,它也有像 Hydra、Crunch、Hashcat、以及 John the Ripper 这样的工具。Kali Metasploit还有更多的成套工具,包括 Metasploit 和 Burp Suite。这些只是 Kali 缺省内置的一小部分安全工具。完整的了解这些工具需要很多的时间,但是,你可以清楚地看到许多非常流行的工具它都有。Kali 是为你准备的吗?Kali 并不是为普通用户准备的。它并不是一个运行在你的笔记本电脑上的普通 Linux 发行版,而是一个很酷的“黑客操作系统“。如果你使用这个操作系统,那么你将会运行着一个缺乏安全保障的系统,因为 Kali 被设计为以 root 权限运行。它自身并不安全,并且它的配置也与普通的 Linux 发行版不一样。它是一个攻击型工具,而不是一个防御型工具。Kali 并不是个玩具。你可以使用它内置的工具去做一些会产生真实伤害的危险的事(你懂的),那将给你带来很多真实的麻烦。对于一个未受到严格教育的用户来说,做一些严重违法的事情是很容易的,并且之后你就会发现自己被陷入很无助的境地。说了这么多,但是,Kali 对于一个专业用户来说,它是一个极好的工具。如果你是一个网络管理员,想对你的网络做一个真实的测试,Kali 可以做到你所希望的一切事情。Kali 也有一些优秀的开发工具,用于去实时审计它们的应用程序。当然,如果你正好有兴趣学习关于安全的知识,你可以在某些受控环境中去使用 Kali,它可以教你学习很多的非常优秀的知识。Kali Linux 是许多优秀的安全工具的集合。对于专业用户来说,它有难以置信的好处,但是对于一些不怀好意的人来说,也可以产生很多大麻烦。小心地使用 Kali,充分利用它的巨大优势。如果不这样的话,你将在某个地方(你懂的)度过你的余生。via: https://www.maketecheasier.com/what-is-kali-linux-and-do-you-need-it/作者:Nick Congleton 译者:qhwdw 校对:wxy本文由 LCTT 原创编译,Linux中国 荣誉推出编辑于 2018-02-28 08:32Kali Linux网络安全黑客 (Hacker)​赞同 1303​​158 条评论​分享​喜欢​收藏​申请转载​文章被以下专栏收录开源评论Linux 与开源世界

Downloading Kali Linux | Kali Linux Documentation

loading Kali Linux | Kali Linux Documentation

Get KaliBlogDocumentation Documentation Pages

Kali Tools Documentation

Frequently Asked Questions

Known IssuesCommunity Community Support

Kali Linux Forums

Discord

Join Newsletter

Mirror Location

Get InvolvedCourses Kali Linux Revealed (KLCP/PEN-103)

PEN-200 (PWK/OSCP)

PEN-210 (WiFu/OSWP)

PEN-300 (ETBD/OSEP)

WEB-200 (WAWK/OSWA)

WEB-300 (AWAE/OSWE)

EXP-301 (WUMED/OSED)

EXP-312 (MCB/OSMR)

EXP-401 (AWE/OSEE)

SOC-200 (OSDA)Developers Git Repositories

Packages

Auto Package Test

Bug Tracker

Kali NetHunter StatsAbout Kali Linux Overview

Press Pack

Meet The Kali Team

Partnerships

Contact UsIntroductionKali Linux Image OverviewWhat is Kali Linux?Should I Use Kali Linux?Which Image Should I Download?Downloading Kali LinuxDownload Kali Linux Images SecurelyKali's Default CredentialsKali UndercoverKali Press ReleaseKali Linux HistoryKali ARM HistoryKali NetHunter HistoryLIGHT

DARKDownloading Kali LinuxTable of ContentsWhere to Get Official Kali Linux ImagesISO Files for Intel-based PCsVirtual Machines ImagesARM ImagesVerifying Your Downloaded Kali ImageWhy do I need to do this?What do I need to do this?How Do I Verify My Downloaded Image?Manually Verify the Signature on the ISO (Direct Download)Verify the Signature on the ISO Using the Included Signature File (Torrent Download)Verify the ISO Using the SHA256SUMS FileIMPORTANT! Never download Kali Linux images from anywhere other than the official sources.

Always be sure to verify the SHA256 checksums of the file you’ve downloaded against our official values.

It would be easy for a malicious entity to modify a Kali installation to contain exploits or malware and host it unofficially.Where to Get Official Kali Linux ImagesISO Files for Intel-based PCsIn order to run Kali “Live” from a USB drive on standard Windows and Apple PCs, you’ll need a Kali Linux bootable ISO image, in either 32-bit or 64-bit format.If you’re not sure of the architecture of the system you want to run Kali on, on Linux or macOS, you can run the command:uname -m

If you get the response, “x86_64”, use the 64-bit ISO image (the one containing “amd64” in the file name); if you get “i386”, use the 32-bit image (the one containing “i386” in the file name).If you’re on a Windows system, the procedure for determining whether your architecture is detailed on Microsoft’s website.The Kali Linux images are available both as directly downloadable “.iso/.img” files or via “.torrent” files.Official Kali ISOs for Intel-based PCsBuilding your own Kali Linux ISO, standard or customized, is a very simple process.Virtual Machines ImagesIf you want to run Kali Linux as a “guest” under VMware or VirtualBox, Kali Linux is available as a pre-built virtual machines with any guest tools already installed. These image are available in a 64-bit (amd64), and 32-bit PAE (i*86) formats.Official Kali Linux VMware and VirtualBox ImagesARM ImagesThe hardware architectures of ARM-based devices vary considerably, so it is not possible to have a single image that will work across all of them. Pre-built Kali Linux images for the ARM architecture are available for a wide range of devices.Scripts for building your own ARM images locally are also available on GitLab. For more details, see the articles on setting up an ARM cross-compilation environment and building a custom Kali Linux ARM chroot.Verifying Your Downloaded Kali ImageWhy do I need to do this?Before you run Kali Linux Live, or install it to your hard disk, you want to be very sure that what you’ve got actually is Kali Linux, and not an imposter. Kali Linux is a professional penetration testing and forensics toolkit. As a professional penetration tester, having absolute confidence in the integrity of your tools is critical: if your tools are not trustworthy, your investigations will not be trustworthy, either.Moreover, as the leading penetration testing distribution, Kali’s strengths mean that a bogus version of Kali Linux could do a tremendous amount of damage if it were deployed unwittingly. There are plenty of people with plenty of reason to want to stick very sketchy stuff into something that looks like Kali, and you absolutely do not want to find yourself running something like that.Avoiding this is simple:Only download Kali Linux via the official download page at kali.org/get-kali/ - you will not be able to browse to these pages without SSL; encrypting the connection makes it much harder for an attacker to use a “man-in-the-middle” attack to modify your download. There are a few potential weaknesses to even these sources - see the sections on verifying the download with the SHA256SUMS file and its signature against the official Kali Development team private key for something much closer to absolute assurance.Once you’ve downloaded an image, and before you run it, always validate that it really is what it’s supposed to be by verifying its checksum using one of the procedures detailed below.There are several methods for verifying your download. Each provides a certain level of assurance, and involves a corresponding level of effort on your part. We list 3 of these methods below:You can download an ISO image from an official Kali Linux “Downloads” mirror, calculate the ISO’s SHA256 hash and compare it by inspection with the value listed on the Kali Linux site. This is quick and easy, but potentially susceptible to subversion via a DNS poisoning: it assumes that the site to which, for example, the domain “kali.org” resolves is in fact the actual Kali Linux site. If it somehow were not, an attacker could present a “loaded” image and a matching SHA256 signature on the fake web page. See the section “Manually Verify the Signature on the ISO (Direct Download)”, below.You can download an ISO image through the torrents, and it will also pull down a file - unsigned - containing the calculated SHA256 signature. You can then use the shasum command (on Linux and macOS) or a utility (on Windows) to automatically verify that the file’s computed signature matches the signature in the secondary file. This is even easier than the “manual” method, but suffers from the same weakness: if the torrent you pulled down is not really Kali Linux, it could still have a good signature. See the section “Verify the Signature on the ISO Using the Included Signature File (Torrent Download)”, below.To be as close to absolutely certain as possible that the Kali Linux download you’ve obtained is the real thing, you can download both a cleartext signature file and and version of the same file that has been signed with the official Kali Linux private key and use GNU Privacy Guard (GPG) to first, verify that the computed SHA256 signature and the signature in the cleartext file match and second, verify that the signed version of the file containing the SHA256 hash has been correctly signed with the official key.If you use this more complicated process and successfully validate your downloaded ISO, you can proceed with pretty complete assurance that what you’ve got is the official image and that it has not been tampered with in any way. This method, while the most complex, has the advantage of providing independent assurance of the integrity of the image. The only way this method can fail is if the official Kali Linux private key is not only subverted by an attacker, but also not subsequently revoked by the Kali Linux development team. For this method, see the section on verification using the SHA256SUMS file.What do I need to do this?If you’re running on Linux, you probably already have GPG (GNU Privacy Guard) installed. If you’re on Windows or macOS, you’ll need to install the appropriate version for your platform.If you’re on a PC running Windows, download and install GPG4Win from here.If you’re on a Macintosh running macOS, download and install GPGTools from here. Alternatively, if you have Homebrew installed, just run brew install gnupgOnce you’ve installed GPG, you’ll need to download and import a copy of the Kali Linux official key. Do this with the following command:$ wget -q -O - https://archive.kali.org/archive-key.asc | gpg --import

or the command$ gpg --keyserver hkps://keys.openpgp.org --recv-key 44C6513A8E4FB3D30875F758ED444FF07D8D0BF6

Your output should look like this:gpg: key ED444FF07D8D0BF6: public key "Kali Linux Repository <[email protected]>" imported

gpg: Total number processed: 1

gpg: imported: 1 (RSA: 1)

Verify that the key is properly installed with the command:$ gpg --fingerprint 44C6513A8E4FB3D30875F758ED444FF07D8D0BF6

The output will look like this:pub rsa4096 2012-03-05 [SC] [expires: 2025-01-24]

44C6 513A 8E4F B3D3 0875 F758 ED44 4FF0 7D8D 0BF6

uid [ full] Kali Linux Repository <[email protected]>

sub rsa4096 2012-03-05 [E] [expires: 2025-01-24]

You’re now set up to validate your Kali Linux download.How Do I Verify My Downloaded Image?Manually Verify the Signature on the ISO (Direct Download)If you downloaded the ISO directly from the downloads page, verify it using the following procedure.On Linux, or macOS, you can generate the SHA256 checksum from the ISO image you’ve downloaded with the following command (assuming that the ISO image is named “kali-linux-2024.1-live-amd64.iso”, and is in your current directory):$ shasum -a 256 kali-linux-2024.1-live-amd64.iso

The output should look like this:48c9f9c24a7dbe68277e591e5f3af588714190cde8263af2f9b35e7ad252750c kali-linux-2024.1-live-amd64.iso

On Windows, you can open the command prompt and runcertutil -?

If certutil is available, you can run:certutil -hashfile kali-linux-2024.1-live-amd64.iso sha256

To verify your download. Certain versions of Windows do not have the native ability to calculate SHA256 checksums. If you do not have certutil installed, you can use a utility such as Microsoft File Checksum Integrity Verifier or Hashtab to verify your download.The resulting SHA256 signature:48c9f9c24a7dbe68277e591e5f3af588714190cde8263af2f9b35e7ad252750c

Can be seen to match the signature displayed in the “sha256sum” section on the official download page for the 64-bit Intel architecture Kali Linux 2024.1 ISO image:Verify the Signature on the ISO Using the Included Signature File (Torrent Download)If you downloaded your copy of the Kali Linux ISO image via the torrents, in addition to the ISO file (e.g. kali-linux-2024.1-live-amd64.iso), there will be a second file containing the computed SHA256 signature for the ISO, with the extension “.txt.sha256sum” (e.g. kali-linux-2024.1-live-amd64.txt.sha256sum).You can use this file to verify the authenticity of your download on Linux or macOS with the following command:$ grep kali-linux-2024.1-live-amd64.iso kali-linux-2024.1-live-amd64.txt.sha256sum | shasum -a 256 -c

If the image is successfully authenticated, the response will look like this:kali-linux-2024.1-live-amd64.iso: OK

For Windows, provided you have certutil you can use the command above and then manually check the contents of the txt file to see if the two SHA256 sums match. If certutil is not available, any of the tools stated above would be able to provide you the SHA256 sum of your download.IMPORTANT! If you are unable to verify the authenticity of the Kali Linux image you have downloaded as described in the preceding section, do NOT use it! Using it could endanger not only your own system, but any network you connect to as well as the other systems on that network. Stop, and ensure that you have downloaded the images from a legitimate Kali Linux mirror.Verify the ISO Using the SHA256SUMS FileIf using Powershell on Windows you may receive a fully uppercase result. This can cause an error when comparing the two sums. Send this result through a converter to get a proper result.This is a more complex procedure, but offers a much higher level of validation: it does not rely on the integrity of the web site you downloaded the image from, only the official Kali Linux development team key that you install independently. To verify your image this way for an Intel architecture version of Kali, you will need to download three files from the Kali “Live CD Image” site for the current release (v2024.1, as of this writing):The ISO image itself (e.g. kali-linux-2024.1-live-amd64.iso)The file containing the calculated SHA256 hash for the ISO, SHA256SUMSThe signed version of that file, SHA256SUMS.gpgBefore verifying the checksums of the image, you must ensure that the SHA256SUMS file is the one generated by Kali Linux. That’s why the file is signed by Kali’s official key with a detached signature in SHA256SUMS.gpg. If you have not already done so, Kali’s official key can be downloaded and imported into your keychain with this command:$ wget -q -O - https://archive.kali.org/archive-key.asc | gpg --import

or this command$ gpg --keyserver hkps://keys.openpgp.org --recv-key 44C6513A8E4FB3D30875F758ED444FF07D8D0BF6

Your output should look like this:gpg: key ED444FF07D8D0BF6: public key "Kali Linux Repository <[email protected]>" imported

gpg: Total number processed: 1

gpg: imported: 1 (RSA: 1)

You should verify that the key is properly installed with the command:$ gpg --fingerprint 44C6513A8E4FB3D30875F758ED444FF07D8D0BF6

The output will look like this:pub rsa4096 2012-03-05 [SC] [expires: 2025-01-24]

44C6 513A 8E4F B3D3 0875 F758 ED44 4FF0 7D8D 0BF6

uid [ full] Kali Linux Repository <[email protected]>

sub rsa4096 2012-03-05 [E] [expires: 2025-01-24]

Once you have downloaded both SHA256SUMS and SHA256SUMS.gpg, you can verify the signature as follows:$ gpg --verify SHA256SUMS.gpg SHA256SUMS

gpg: Signature made Mon Sep 2 06:42:05 2019 EDT

gpg: using RSA key 44C6513A8E4FB3D30875F758ED444FF07D8D0BF6

gpg: Good signature from "Kali Linux Repository <[email protected]>" [full]

If you do not get that “Good signature” message or if the key ID does not match, then you should stop and review whether you downloaded the images from a legitimate Kali Linux mirror. The failed verification strongly suggests that the image you have may have been tampered with.If you did get the “Good signature” response, you can now be assured that the checksum in the SHA256SUMS file was actually provided by the Kali Linux development team. All that remains to be done to complete the verification is to validate that the signature you compute from the ISO you’ve downloaded matches the one in the SHA256SUMS file. You can do that on Linux or macOS with the following command (assuming that the ISO is named “kali-linux-2024.1-live-amd64.iso” and is in your working directory):$ grep kali-linux-2024.1-live-amd64.iso SHA256SUMS | shasum -a 256 -c

If the image is successfully authenticated, the response will look like this:kali-linux-2024.1-live-amd64.iso: OK

If you do not get “OK” in response, then stop and review what’s happened: the Kali image you have has apparently been tampered with. Do NOT use it.Once you’ve downloaded and verified your image, you can proceed to create a bootable “Kali Linux Live” USB drive.Updated on: 2024-Feb-28Authors:

g0tmi1k

,

gamb1t Edit this page

Create a new page

Which Image Should I Download?

Download Kali Linux Images Securely

LIGHT

DARKLinksHome

Download / Get Kali

Blog

OS Documentation

Tool Documentation

System Status

Archived ReleasesPlatformsARM (SBC)

NetHunter (Mobile)

Amazon AWS

Docker

Linode

Microsoft Azure

Microsoft Store (WSL)

VagrantDevelopmentBug Tracker

Continuous Integration

Network Mirror

Package Tracker

GitLabCommunity

Discord

Support ForumFollow Us

Facebook

Instagram

Mastodon

Twitter

Newsletter

RSSPoliciesCookie Policy

Privacy Policy

Trademark Policy

© OffSec Services Limited 2024. All rights reserv

KALI Linux中文论坛

KALI Linux中文论坛

Kali Linux

下载Kali Linux

升级Kali Linux操作系统

DDOS

DNS劫持

Shodan

Kali中文資訊-周边

論壇首頁

渗透测试-无线网络篇

Kali下载肥仓鼠木马生成工具

设置监听模式

虚拟机使用无线网卡

监听WiFi网络

WiFi网络的构成

Kali Linux的基本配置

安装VMware Tools

安装Kali Linux操作系统

Kali 的默认凭据

在Kali Linux中启用root账户

如何更新Kali Linux?

warp安装遇到的问题

Android逆向 dex文件内方法返回值详解

PowerShell ShellCode 不落地免杀 实测过360与免杀

发布

发布文章发布帖子

开通会员

开通初級會員全站部分资源折扣购买

全站部分内容免费阅读

每日限制下载无限制

您的支持是我们持续创作的动力!开通初級會員

开通高級會員全站资源免费下载

全部内容免费阅读

专属下载无限制

您的支持是我们持续创作的动力!

解锁渗透测试技术交流群开通高級會員

登录注册

Kali Linux

下载Kali Linux

升级Kali Linux操作系统

DDOS

DNS劫持

Shodan

Kali中文資訊-周边

論壇首頁

渗透测试-无线网络篇

Kali下载肥仓鼠木马生成工具

设置监听模式

虚拟机使用无线网卡

监听WiFi网络

WiFi网络的构成

Kali Linux的基本配置

安装VMware Tools

安装Kali Linux操作系统

Kali 的默认凭据

在Kali Linux中启用root账户

如何更新Kali Linux?

warp安装遇到的问题

Android逆向 dex文件内方法返回值详解

PowerShell ShellCode 不落地免杀 实测过360与免杀

开通会员 尊享会员权益登录注册找回密码快速登录码云登录GitHub登录

文章文章用户板块帖子

输入关键词

热门搜索

Windows 11网络嗅探kalikali linux下载密码

Kali LinuxKali Linux 是基于Debian的Linux发行版,设计用于数...22篇文章DNS劫持网域服务器缓存污染(DNS cache pollution),又称...1篇文章ShodanShodan是一个搜索引擎,可让用户使用各种过滤器查找...4篇文章DDOS拒绝服务攻击(英语:denial-of-service attack,简...5篇文章 26.6W+Kali LinuxKali Linux 是基于Debian的Linux发行版,设计用于数字鉴识和渗透测试。由 Offensive Security Ltd 维护和资助。

Kali Linux既有32位又有64位的映像。可用于x86指令集的中央处理器。同时还有基于ARM架构的映像,可用于树莓派和三星的ARM Chromebook.22篇文章更多文章2023.4 Kali Linux国内更新源21天前无线网络渗透测试详解24天前使用Kali工具upx实现木马免杀4个月前暗网黑客第一视角攻击摄像头设备!注意!禁止用于违法行为4个月前残血专用黑页4个月前 3.3W+Tor BrowerserTor是实现匿名通信的自由软件。其名源于“The Onion Router”(洋葱路由器)的英语缩写。用户可透过Tor接达由全球志愿者免费提供,包含6000多个中继的覆盖网络,从而达至隐藏用户真实地址、避免网络监控及流量分析的目的。Tor用户的互联网活动(包括浏览在线网站、帖子以及即时消息等通信形式)相对较难追踪。Tor的设计原意在于保障用户的个人隐私,以及不受监控地进行秘密通信的自由和能力。2篇文章更多文章暗网专区—TOR浏览器2年前什么是暗网?2年前

新用户必读!最新公告

如果遇到网站加载缓慢请使用代理/VPN访问本站。

最新发布网络安全逆向工程

排序更新发布浏览点赞评论收藏售价积分销量随机更新浏览点赞评论置顶下载Kali Linux免费资源镜像下载# 镜像下载3个月前84.6W+1844置顶Google Cloud 服务器安装SoftEtherVPN免费资源VPN# softether# softetherVPN9个月前04W+27662023.4 Kali Linux国内更新源Kali Linux更新源21天前0207790无线网络渗透测试详解Kali Linux无线破解网络安全# wifi# 无线网络# 渗透测试24天前049421.4W+VMware PRO虚拟机下载与安装图文(附激活密匙)VMwear24天前092012Linux常用命令Linux# Linux# Linux命令3个月前075801.2W+通过 QQ 获取对方的真实 IP 会员专属网络嗅探# QQ获取IP3个月前24.6W+5795SKYEYES(天空之眼查询器)2.0版 会员专属工具下载3个月前12.9W+1.3W+微信聊天记录提取工具 会员专属工具下载# 信息提取# 内容分析3个月前01.7W+4167使用Kali工具upx实现木马免杀付费阅读$10Kali Linux4个月前02.5W+8576格创校园跑腿小程序完美版v1.1.73付费资源$9.9工具下载# 格创4个月前09351806Kali Linux密码字典下载(已更新)付费资源$5密码字典字典# 字典# 密码# 破解4个月前2515.7W+1.2W+IP-guard漏洞利用,全球1000+主机拥有该漏洞,exp全网首先公开付费阅读$3.9暗网4个月前047339993NMAP常用命令Nmap4个月前03.8W+1.4W+暗网黑客第一视角攻击摄像头设备!注意!禁止用于违法行为付费阅读$3.9Kali Linux4个月前029386541社会工程学-QQ账号 会员专属社会工程学网络安全# 社会工程学# 社工库4个月前04.2W+1.3W+残血专用黑页Kali Linux4个月前02.1W+9111Kali Linux下載全網視頻Kali Linux5个月前01.6W+1.2W+NTP放大攻击+扫描教程 会员专属DDOS工具下载网络安全# DDOS6个月前33.8W+8659绕过ChatGPT限制DAN 14.0 ChatGPT 提示 [2023 年 7 月]ChatGPT# ChatGPT8个月前02.1W+1.4W+加载更多

个人中心一个账户,畅享全部内容!

登入或創建帳戶

登录

注册

社交账号登录码云登录GitHub登录

热门文章18.5W+人已阅读MS17-010漏洞利用TOP1Kali Linux密码字典下载(已更新)3年前15.7W+人已阅读TOP2Kali Linux pentmenu攻击脚本安装2年前5.1W+人已阅读TOP3如何在不损失画质的情况下轻松提高视频分辨率2年前4.9W+人已阅读TOP4通过 QQ 获取对方的真实 IP2年前4.6W+人已阅读TOP5下载Kali Linux3年前4.6W+人已阅读TOP6最新用户只显示最近10名

1234567890LDW关注

RTX777关注

wtwang2020关注

jiedengwt关注

恋与深空最热爱睡懒觉的小猪关注

ytgy7关注

喜洋洋关注

xdy114关注

千旋关注

abcfw23关注

最近评论hacker1081个月前0很刑maike4个月前0studyLinux-小白4个月前0关过,但是依旧没有意义,还是报错!N0H4ck4个月前0你是不是开代理了,把代理关一下试试Linux-小白4个月前0[图片]Linux-小白4个月前0[图片]N0H4ck4个月前0有没有报错截图N0H4ck4个月前0支持一下野驴4个月前0感谢分享喜欢抄4个月前0我的kali 改桥接连不上网怎么办,重装系统也不行,但是真机换成有线连接就又可以上网了,有没有大佬遇到过相同的问题wang324343664个月前1谁能给我下载链接, 1000积分太多了wang324343664个月前117年的漏洞,现在基本没用了半职业法师4个月前066666666屎到零头4个月前0ncxxtKEXIANXIN4个月前0666666666标签音乐解锁 (1)電池 (1)镜像下载 (1)谷歌输入法 (1)解除複製粘貼 (1)英伟达 (1)羊了个羊 (1)网络钓鱼 (1)网络安全渗透测试 (2)网盘 (1)种子 (1)社工库 (1)社会工程学 (2)磁力链接 (1)破解 (1)短信嗅探 (1)知到 (1)激活 (1)漏洞 (3)渗透测试 (1)

友情链接排名不分前后

N0H4ck官方

渗透测试、红队技术、安全开发

站长帮

免责说明根据二○○二年一月一日《计算机软件保护条例》规定:为了学习和

研究软件内含的设计思想和原理,通过安装、显示、传输或者存储软

件等方式使用软件的,可以不经软件著作权人许可,不向其支付报酬!

请务必在遵守当地法律法规的前提下使用本站文献!

友链申请

免责声明

网站用户服务协议Copyright © 2019-现在 · 桃派网 · 

加群聊,获取邀请码

WEIBO

Ads Blocker Detected!!! 我们检测到您正在使用扩展程序来屏蔽广告。请通过禁用这些广告拦截器来支持我们。 刷新

Ads Blocker Detected!!!

我们检测到您正在使用扩展程序来屏蔽广告。请通过禁用这些广告拦截器来支持我们。

刷新

发布文章创建话题创建板块发布帖子

在手机上浏览此页面

登录没有账号?立即注册邮箱验证码发送验证码记住登录账号密码登录 登录用户名或邮箱登录密码记住登录找回密码 | 免密登录 登录社交账号登录码云登录GitHub登录使用社交账号登录即表示同意用户协议、隐私声明注册已有账号,立即登录

本站需使用邀请码注册

部分邀请码还可获取丰厚奖励

获取邀请码 请填写邀请码继续设置用户名邮箱验证码发送验证码设置密码重复密码注册已阅读并同意用户协议、隐私声明

Kali Linux 简介:你需要了解的一切 | Linux 中国 - 知乎

Kali Linux 简介:你需要了解的一切 | Linux 中国 - 知乎首发于Linux切换模式写文章登录/注册Kali Linux 简介:你需要了解的一切 | Linux 中国Linux中国​已认证账号如果你计划开始你的 Kali Linux 之旅,那么你应该知道一些基本信息。以下是一个概述。来源:https://linux.cn/article-15850-1.html作者:Arindam译者:ChatGPT(本文字数:4145,阅读时长大约:6 分钟)免责声明: Kali Linux 是安全专家和以及网络安全爱好者所使用的工具,你不应该也不允许使用它来对他人的计算机系统进行未经允许的任何活动。任何使用它带来的法律后果和损失,将由使用者自行承担。我们之所以推荐 Kali Linux,是希望有更多的人来保护计算机设施和发现其中的缺陷并提前防范。Kali Linux 是一个流行的 Linux 发行版,广泛应用于网络安全领域。它以其强大的工具和功能而闻名,是安全专业人士、道德黑客(白帽子)和网络安全研究人员的绝佳选择。Kali Linux 简介Kali Linux with Xfce Desktop Environment在核心层面上,Kali Linux 是基于 Debian-testing 分支构建的,专门为网络分析师、渗透测试人员和网络安全专业人员设计。Kali Linux 是由 Offensive Security 维护、Mati Aharoni 和 Devon Kearns 开发的 Debian Linux 衍生发行版。它带有全面的预安装工具集,用于各种安全测试目的。它是一个开源操作系统,可以免费下载并使用。历史Kali Linux 最初发布于 2013 年 3 月,是 BackTrack Linux 的继任者。BackTrack 是一种流行的 Linux 发行版,广泛用于渗透测试和数字取证。它由 Offensive Security 创建,这是一家专门从事信息安全培训和渗透测试服务的网络安全公司。自其最初发布以来,Kali Linux 经过了许多更新和改进,成为最流行的用于安全工作负载的 Linux 发行版。An older screenshot of BackTrack Linux功能及何时使用 Kali LinuxKali Linux 具有许多预安装的工具,对于安全专业人员、道德黑客和网络安全研究人员至关重要。它具有用户友好的界面,即使对于初学者也很容易使用。该操作系统可以高度定制,以满足用户的需求。它也与各种硬件兼容,使它成为桌面、笔记本电脑甚至像树莓派等小型设备的通用操作系统。它还带有一个特定的变体,称为 Kali NetHunter,主要为安卓操作系统提供工具。安装过程有多种方式可以使用 Kali Linux。因此,安装方式可能会有所不同。进行渗透测试或安全测试的常规方法是使用 立付(Live) 介质。Kali Linux 和其工具被配置为可以通过 USB 存储器在受感染或易受攻击的系统上运行。此外,Kali Linux 也可以安装在虚拟机或物理机中。安装过程简单,只需几分钟即可完成。Offensive Security 在其网站上提供了详细的 Kali Linux 安装说明。如果你身在 Windows 系统中,并想在虚拟机中尝试 Kali Linux,可以阅读以下教程:开始使用 Kali Linux一旦你安装了 Kali Linux 或从中启动,你需要熟悉它的界面和功能。如果你是第一次使用它很重要。理想情况下,如果你是 Linux 的新手,你不应该把 Kali Linux 作为第一次尝试 Linux 的机会。你应该首先熟悉 Linux 及其命令。因此,最好的方法是安装易于使用的 Linux 发行版,如 Linux Mint,然后再尝试 Kali Linux。Kali Linux 使用轻量级和快速的 Xfce 桌面环境,有传统的菜单和图标驱动的桌面。主应用程序菜单将所有工具分类,以便更轻松地使用。了解工具Kali Linux 自带了对于安全测试是必不可少的丰富的基本工具,包括网络扫描、漏洞评估、密码破解和取证分析。Kali Linux 中一些最流行的工具有 Nmap、Metasploit、Aircrack-ng 和 John the Ripper 等等。Kali Linux 中一些最流行的高级工具包括 Burp Suite、OWASP ZAP、Social Engineering Toolkit(SET)和 Wireshark 等等。这些工具非常复杂,需要高级技能才能有效使用。但是,它们对于进行全面的安全测试是必不可少的,被全球的安全专业人员广泛使用。Kali Linux Tools你可以在主应用程序菜单中按类别查找工具(如上图所示)。Kali Linux 与其他安全工具的区别Kali Linux 及其工具箱并不是在网络安全领域中唯一的工具集合。其他安全工具,如 Metasploit、Nessus 和 OpenVAS 也广泛用于安全测试。然而,Kali Linux 和这些工具相比有几个优点。首先,它是一个 all-in-one 平台,具有全面的预安装工具,使其成为安全专业人员的方便选择。其次,Kali Linux 是一个开源平台,这意味着它可以免费下载和使用,对于小型企业和创业公司来说是一种具有成本效益的选择。更不用说,Kali 团队提供了全面的文档,你可以免费培训学生和新员工,成本为零。最后,Kali Linux 拥有庞大、活跃的开发者和用户社区,他们定期为其开发做出贡献,并为用户提供支持。Kali Linux 的应用Kali Linux 广泛应用于渗透测试,渗透测试是测试计算机系统、网络或 Web 应用程序以确定攻击者可以利用的漏洞和弱点的过程。使用情况可能基于你或你的组织的需求而有所不同。渗透测试是网络安全的重要组成部分,由安全专业人员用于评估组织的安全姿态。由于其全面的工具和功能集,Kali Linux 是进行安全测试的有效平台,因此成为渗透测试的流行选择。除了渗透测试,Kali Linux 还具有多个安全应用程序。它可以用于数字取证,事件响应和恶意软件分析。Kali Linux 带有这些应用程序的预安装工具,其中包括文件刻录工具、内存分析工具和网络取证工具。以下是在 Kali Linux 中预先安装的(开源)应用程序的的类别概述:信息搜集漏洞分析Web 应用程序分析数据库评估密码攻击无线攻击逆向工程利用工具嗅探和欺骗后渗透取证报告工具社交工程工具想要了解更多关于这些应用程序的详细信息,你需要安装 Kali Linux 并尝试使用它们。Kali Linux 的更新和支持Kali Linux 会定期接收更新和补丁,以解决安全漏洞并提高操作系统的性能。Offensive Security 在其网站上提供了详细的 Kali Linux 更新说明。除了更新之外,Kali Linux 还有庞大、活跃的开发者和用户社区,定期为其开发做出贡献,并为用户提供支持。有效使用 Kali Linux 的提示为了有效地使用 Kali Linux 或从基础开始学习 Kali Linux,用户应遵循以下几个提示和最佳实践:熟悉操作系统和其功能用备用机器或 USB 存储器,将 Kali Linux 安装在其中有效和高效地使用预安装工具定期使用更新和补丁保持操作系统最新加入 Kali Linux 社区以获取支持和分享知识负责任地和道德地使用 Kali Linux结论Kali Linux 是一个功能强大、多才多艺的 Linux 发行版,广泛用于网络安全社区。它具有全面的预安装工具和功能集,使其成为安全测试、数字取证、事件响应和恶意软件分析的有效平台。虽然 Kali Linux 需要高级技能才能有效使用,但它拥有庞大、活跃的开发者和用户社区,为用户提供支持和知识分享。总之,如果你是网络安全专业人士、道德黑客或对网络安全感兴趣的人,那么 Kali Linux 是你必须熟悉的必备工具。凭借其先进的工具、开源平台和活跃的社区,Kali Linux 是进行安全测试和研究的强大平台。关于 Kali Linux 的一些常见问题Kali Linux 和其他 Linux 发行版有什么区别?虽然 Kali Linux 是一个 Linux 发行版,但它是专门设计用于渗透测试和网络安全的。与其他发行版不同,Kali Linux 具有全面的预安装工具和功能,这些工具和功能在进行安全测试和研究时不可或缺。我能在我的个人电脑上使用 Kali Linux 吗?是的,你可以在你的个人电脑上使用 Kali Linux。它可以作为虚拟机或与现有操作系统双重启动进行安装。使用 Kali Linux 是否合法?是的,使用 Kali Linux 是合法的。但是,它应该只用于进行安全测试和研究目的,道德和负责任的用途。我可以自定义 Kali Linux,添加或删除工具吗?是的,你可以自定义 Kali Linux,添加或删除工具。Kali Linux 是一个开源平台,用户可以根据需要修改和自定义它。我怎样才能获得 Kali Linux 的支持?Kali Linux 拥有庞大、活跃的开发者和用户社区,他们提供支持和知识分享。几个在线资源,包括论坛、博客和文档,提供解决常见问题和错误的解决方案。Kali Linux 的开发者 Offensive Security 在他们的网站上也提供支持。更多资源Kali Linux 网站论坛 和 Discord下载Kali Linux 文档Kali 工具文档via: https://www.debugpoint.com/kali-linux-introduction/作者:Arindam 选题:lkxed 译者:ChatGPT 校对:wxy本文由 LCTT 原创编译,Linux中国 荣誉推出发布于 2023-05-27 17:00・IP 属地海南Kali LinuxLinux网络安全​赞同 8​​1 条评论​分享​喜欢​收藏​申请转载​文章被以下专栏收录LinuxLinux 专业技术,包括运维、开发、云计算、网络

kali镜像_kali下载地址_kali安装教程-阿里巴巴开源镜像站

kali镜像_kali下载地址_kali安装教程-阿里巴巴开源镜像站

产品解决方案文档与社区权益中心定价云市场合作伙伴支持与服务了解阿里云联系我们4008013260售前咨询售后服务其他服务我要建议我要投诉备案控制台开发者社区首页探索云世界探索云世界云上快速入门,热门云上应用快速查找了解更多问产品动手实践考认证TIANCHI大赛活动广场活动广场丰富的线上&线下活动,深入探索云世界任务中心做任务,得社区积分和周边高校计划让每位学生受益于普惠算力训练营资深技术专家手把手带教话题畅聊无限,分享你的技术见解开发者评测最真实的开发者用云体验乘风者计划让创作激发创新阿里云MVP遇见技术追梦人直播技术交流,直击现场下载下载海量开发者使用工具、手册,免费下载镜像站极速、全面、稳定、安全的开源镜像技术资料开发手册、白皮书、案例集等实战精华插件为开发者定制的Chrome浏览器插件探索云世界新手上云云上应用构建云上数据管理云上探索人工智能云计算弹性计算无影存储网络倚天云原生容器serverless中间件微服务可观测消息队列数据库关系型数据库NoSQL数据库数据仓库数据管理工具PolarDB开源向量数据库热门Modelscope模型即服务弹性计算云原生数据库物联网云效DevOps龙蜥操作系统平头哥钉钉开放平台大数据大数据计算实时数仓Hologres实时计算FlinkE-MapReduceDataWorksElasticsearch机器学习平台PAI智能搜索推荐人工智能机器学习平台PAI视觉智能开放平台智能语音交互自然语言处理多模态模型pythonsdk通用模型开发与运维云效DevOps钉钉宜搭支持服务镜像站码上公益

开发者社区>

镜像站>

kali

Kali 镜像

简介

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd

下载地址: https://mirrors.aliyun.com/kali/

相关仓库

Kali安装源(kali-images):https://developer.aliyun.com/mirror/kali-images

配置方法

修改 /etc/apt/sources.list , 将相关 url 改成阿里云的源。

#deb https://mirrors.aliyun.com/kali kali-rolling main non-free contrib

#deb-src https://mirrors.aliyun.com/kali kali-rolling main non-free contrib

相关链接

官方主页: https://www.kali.org/文档:https://www.kali.org/docs/

特别声明:本镜像站内容来自第三方网站,阿里云会尽力审核镜像内容安全,但无法保证其完全合规,请您在下载前慎重考虑。具体请查看《阿里云开发者社区用户服务协议》、《阿里云镜像站特别条款》等。 如您发现镜像站有任何问题,可以填写镜像站投诉表单举报,我们将按照法律规定尽快进行处理。

镜像站

+ 订阅

阿里巴巴镜像站技术社区

域名使用规则

公网访问地址: http://mirrors.aliyun.com/

ECS VPC网络访问地址: http://mirrors.cloud.aliyuncs.com/

ECS 经典网络访问地址: http://mirrors.aliyuncs.com/

对于镜像有任何问题,欢迎给我们提问题!

立即提问

热门体验场景

ECS云服务器新手上路

基于ECS搭建云上博客

基于ECS和NAS搭建个人网盘

函数计算入门-HelloWorld应用开发

Python新手入门

快速搭建LAMP环境

使用WordPress搭建一个专属自己的博客

快速搭建LNMP环境

展开

热门领域

云计算

云原生

开发与运维

人工智能

大数据

数据库

相关推荐

阿里云云起实验室

提供免费资源,真实云环境,丰富实践场景,助力开发者快速上云学习

为什么选择阿里云什么是云计算全球基础设施技术领先稳定可靠安全合规分析师报告产品和定价全部产品免费试用产品动态产品定价价格计算器云上成本管理解决方案技术解决方案文档与社区文档开发者社区天池大赛培训与认证权益中心免费试用高校计划企业扶持计划推荐返现计划支持与服务基础服务企业增值服务迁云服务官网公告健康看板信任中心关注阿里云关注阿里云公众号或下载阿里云APP,关注云资讯,随时随地运维管控云服务联系我们:4008013260法律声明Cookies政策廉正举报安全举报联系我们加入我们阿里巴巴集团淘宝网天猫全球速卖通阿里巴巴国际交易市场1688阿里妈妈飞猪阿里云计算AliOS万网高德UC友盟优酷钉钉支付宝达摩院淘宝海外阿里云盘饿了么© 2009-2024 Aliyun.com 版权所有 增值电信业务经营许可证: 浙B2-20080101 域名注册服务机构许可: 浙D3-20210002 京D3-20220015浙公网安备 33010602009975号浙B2-20080101-4

零基础怎么入门kali linux? - 知乎

零基础怎么入门kali linux? - 知乎首页知乎知学堂发现等你来答​切换模式登录/注册LinuxLinux 系统管理计算机Kali Linuxlinux学习零基础怎么入门kali linux?零基础应该学习什么语言显示全部 ​关注者73被浏览538,273关注问题​写回答​邀请回答​好问题 4​添加评论​分享​16 个回答默认排序沈小南Debug The World​ 关注{\color{red}{课代表来了!}} {\color{red}{所有你想看 Kali, Linux 教程都在这了!}} 收藏这篇问答,等于收藏了知乎所有热门的 Kali Linux 教程资料。 最近我收集了 Kail Linux 相关教程的所有问答内容。 最终给大家汇总了所有 Kail Linux 教程,挨个帮大家去掉无无效链接的,一共 28 个教程,涉及:Kali Linux 视频教程Kali Linux 经典书籍Kali Linux 练习平台Kali Linux 技术文章可以说你想要的 Kali Linux 都在这里了。详细链接如下,我都给大家整理好了,点击对应的链接就能自己查看相应教程!Kail 官方教程网站Kail 官方教程 pdfKali Linux CookbookKali Linux Web Penetration Testing CookbookKali Linux Wireless Penetration Testing CookbookKali Linux Network Scanning Cookbook中文 Kail Linux 教程14课时免费版中文 Kail Linux 教程 26课时完整版5天速成白帽子hack5天Python实战营1周入门Linux云计算全栈网络安全专家/Web安全工程师/白帽子hack/wizardforcel/kali-linux-cookbook-zh - 码云 - 开源中国wizardforcel/kali-linux-web-pentest-cookbook-zh - 码云 - 开源中国wizardforcel/kali-linux-wireless-pentest - 码云 - 开源中国wizardforcel/kali-linux-network-scanning-cookbook-zh - 码云 - 开源中国Kali Linux渗透测试 - 安全牛课堂 - 领先的信息安全在线教育平台 - Powered By EduSoho【hack教程】零基础学黑客/web、kali渗透体系化学习_哔哩哔哩 (゜-゜)つロ 干杯~-bilibili【hack教程】零基础学黑客自学误区自学路线/从sql注入到xss到提权_哔哩哔哩 (゜-゜)つロ 干杯~-bilibili网络安全 kali 从入门到入狱【hack攻防】-渗透测试-web安全-信息安全_哔哩哔哩_bilibili大学霸 Kali Linux 安全渗透教程Kali Linux数字取证工具集三册大学霸内部资料大学霸 Kali Linux 安全渗透教程渗透测试人员入门安装Kali Linux后必做的10件事{\color{red}{最后送大家一份福利}} {\color{red}{免费领取!}} {\color{red}{价值上万元,超全 IT 资料库!}} 最近很多小伙伴找我要 Linux 学习路线图,于是我根据自己的经验,利用业余时间熬夜肝了一个月,整理了一份电子书。无论你是面试还是自我提升,相信都会对你有帮助!目录如下:​免费送给大家,只求大家金指给我点个赞!另外我还要给大家分享一份「价值上万的 IT 学习资料库」这些资料绝不是在网上那种打包下载的,而是去网上挨个找到的精华视频,最后汇总而成。涵盖了 IT 领域各个方面,比如:Linux,Java,Python,C/C++,PHP,go,C#,QT,git/svn,人工智能,大数据,单片机,算法,小程序,安卓,ios,PPT,软件教程,前端,软件测试,简历,毕业设计,公开课,等等。​并且我还组建了一个「编程交流群」,群里每天大家都互相交流编程学习心得,也有我们超级可爱的小江程序媛给大家答疑。如果你是编程新手,那我相信你可以迅速融入到这里面来,同时认识更多的编程大佬。同样你可以靠着「价值上万 IT 资料大全」迅速度过新手阶段,让你上手编程更加轻松。如果大家想要 :Linux 学习路线电子书价值上万 IT 学习资料库进入编程交流群结识大神可以点击下方↓↓↓的卡片,扫码即可免费领取。我是沈小南,日常科普 Linux 自学干货,如果问答对你有用,欢迎双击收藏支持!下面是往期的干货合集:2022 年 Linux 自学攻略: 干货|零基础自学 Linux 有哪些免费资料?干货|有哪些值得推荐的 Linux 学习视频教程?干货|学习linux命令的书籍有哪些推荐?干货|2022 年零基础如何学好 Linux?2022 年 Linux 使用指南干货|5大 Linux 版本推荐干货|Linux 系统运维教程干货|Linux 编程书籍推荐干货|2022 年 Linux 下最好用的代码编辑器是什么?2021 年最好的 Linux 服务器发行版编辑于 2022-03-31 18:46​赞同 43​​4 条评论​分享​收藏​喜欢收起​知乎用户​​软件开发行业 员工Kaili操作系统集成了大量的渗透测试工具,有了Kali系统不用再安装大部分的黑客渗透工具。无论是Web渗透测试用的Burpsuit,还是主机渗透测试工具Metaspolit,在Kali系统上都应有尽有,还有其他丰富的工具。对于渗透测试学习,用Kali操作系统作为切入点,在关键环境安装方面可以少走弯路,《墨守之道-Web服务安全架构与实践》这本书重点介绍了Web安全的攻防原理,其中有介绍了用Metaspolit对DVWA靶机,进行WebShell渗透测试,而Metaspolit的功能远远不只这些功能,Metadata提供了针对各种漏洞渗透测试模块。市面介绍Kali的数据比较多,很多书的翻译国外的书。 而国内原创作者写的Kali的书,更符合国人的阅读习惯,用中文表达的习惯方式,更便于国内读者阅读理解,这里推荐一本由人民邮电出版社版的关于Kali的书《Kali Linux2 网络渗透测试实践指南 第2版》。这本书非常的全面的介绍的Kali的外部安装环境,内部工具介绍。在Metaspolit章节中,介绍了如何用Metaspolit对经典的CVE漏洞进行渗透测试。企业生产环境中,存在着各历史年代时期的服务器,如果CVE扫描发现不及时,历史久远的系统里存在着CVE漏洞,在被外部攻击时,防火墙会对攻击行为进行报警,报出被攻击漏洞的CVE号,一些CVE在Metaspolit中会有对应的渗透测试模块,线上系统可小心确认。渗透测试人员、黑客,借助在PDF、Word文档中注入恶意脚本。然后将PDF、Word文档投放到企业网络环境中,导致被投放者主机被控。 这些场景的还原,还有背后的原理,在这本书里都有介绍。编辑于 2021-07-06 15:16​赞同 10​​添加评论​分享​收藏​喜欢

在你开始使用 Kali Linux 之前必须知道的事情 - 知乎

在你开始使用 Kali Linux 之前必须知道的事情 - 知乎首发于开源评论切换模式写文章登录/注册在你开始使用 Kali Linux 之前必须知道的事情Linux中国​已认证账号Kali Linux 在渗透测试和白帽子方面是业界领先的 Linux 发行版。默认情况下,该发行版附带了大量入侵和渗透的工具和软件,并且在全世界都得到了广泛认可。即使在那些甚至可能不知道 Linux 是什么的 Windows 用户中也是如此。由于后者的原因(LCTT 译注:Windows 用户),许多人都试图单独使用 Kali Linux,尽管他们甚至不了解 Linux 系统的基础知识。原因可能各不相同,有的为了玩乐,有的是为了取悦女友而伪装成黑客,有的仅仅是试图破解邻居的 WiFi 网络以免费上网。如果你打算使用 Kali Linux,记住,所有的这些都是不好的事情。在计划使用 Kali Linux 之前,你应该了解一些提示。Kali Linux 不适合初学者Kali Linux 默认 GNOME 桌面如果你是几个月前刚开始使用 Linux 的人,或者你认为自己的知识水平低于平均水平,那么 Kali Linux 就不适合你。如果你打算问“如何在 Kali 上安装 Steam?如何让我的打印机在 Kali 上工作?如何解决 Kali 上的 APT 源错误?”这些东西,那么 Kali Linux 并不适合你。Kali Linux 主要面向想要运行渗透测试套件的专家或想要学习成为白帽子和数字取证的人。但即使你属于后者,普通的 Kali Linux 用户在日常使用时也会遇到很多麻烦。他还被要求以非常谨慎的方式使用工具和软件,而不仅仅是“让我们安装并运行一切”。每一个工具必须小心使用,你安装的每一个软件都必须仔细检查。建议阅读: Linux 系统的组件有什么?普通 Linux 用户都无法自如地使用它。一个更好的方法是花几周时间学习 Linux 及其守护进程、服务、软件、发行版及其工作方式,然后观看几十个关于白帽子攻击的视频和课程,然后再尝试使用 Kali 来应用你学习到的东西。它会让你被黑客攻击Kali Linux 入侵和测试工具在普通的 Linux 系统中,普通用户有一个账户,而 root 用户也有一个单独的账号。但在 Kali Linux 中并非如此。Kali Linux 默认使用 root 账户,不提供普通用户账户。这是因为 Kali 中几乎所有可用的安全工具都需要 root 权限,并且为了避免每分钟要求你输入 root 密码,所以这样设计。当然,你可以简单地创建一个普通用户账户并开始使用它。但是,这种方式仍然不推荐,因为这不是 Kali Linux 系统设计的工作方式。使用普通用户在使用程序,打开端口,调试软件时,你会遇到很多问题,你会发现为什么这个东西不起作用,最终却发现它是一个奇怪的权限错误。另外每次在系统上做任何事情时,你会被每次运行工具都要求输入密码而烦恼。现在,由于你被迫以 root 用户身份使用它,因此你在系统上运行的所有软件也将以 root 权限运行。如果你不知道自己在做什么,那么这很糟糕,因为如果 Firefox 中存在漏洞,并且你访问了一个受感染的网站,那么黑客能够在你的 PC 上获得全部 root 权限并入侵你。如果你使用的是普通用户账户,则会受到限制。此外,你安装和使用的某些工具可能会在你不知情的情况下打开端口并泄露信息,因此如果你不是非常小心,人们可能会以你尝试入侵他们的方式入侵你。如果你曾经访问过与 Kali Linux 相关的 Facebook 群组,你会发现这些群组中几乎有四分之一的帖子是人们在寻求帮助,因为有人入侵了他们。它可以让你入狱Kali Linux 只是提供了软件。那么,如何使用它们完全是你自己的责任。在世界上大多数发达国家,使用针对公共 WiFi 网络或其他设备的渗透测试工具很容易让你入狱。现在不要以为你使用了 Kali 就无法被跟踪,许多系统都配置了复杂的日志记录设备来简单地跟踪试图监听或入侵其网络的人,你可能无意间成为其中的一个,那么它会毁掉你的生活。永远不要对不属于你的设备或网络使用 Kali Linux 系统,也不要明确允许对它们进行入侵。如果你说你不知道你在做什么,在法庭上它不会被当作借口来接受。修改了的内核和软件Kali 基于 Debian(“测试”分支,这意味着 Kali Linux 使用滚动发布模型),因此它使用了 Debian 的大部分软件体系结构,你会发现 Kali Linux 中的大部分软件跟 Debian 中的没什么区别。但是,Kali 修改了一些包来加强安全性并修复了一些可能的漏洞。例如,Kali 使用的 Linux 内核被打了补丁,允许在各种设备上进行无线注入。这些补丁通常在普通内核中不可用。此外,Kali Linux 不依赖于 Debian 服务器和镜像,而是通过自己的服务器构建软件包。以下是最新版本中的默认软件源:deb http://http.kali.org/kali kali-rolling main contrib non-free

deb-src http://http.kali.org/kali kali-rolling main contrib non-free这就是为什么,对于某些特定的软件,当你在 Kali Linux 和 Fedora 中使用相同的程序时,你会发现不同的行为。你可以从 git.kali.org 中查看 Kali Linux 软件的完整列表。你还可以在 Kali Linux(GNOME)上找到我们自己生成的已安装包列表。更重要的是,Kali Linux 官方文档极力建议不要添加任何其他第三方软件仓库,因为 Kali Linux 是一个滚动发行版,并且依赖于 Debian 测试分支,由于依赖关系冲突和包钩子,所以你很可能只是添加一个新的仓库源就会破坏系统。不要安装 Kali Linux使用 Kali Linux 在 fosspost.org 上运行 wpscan我在极少数情况下使用 Kali Linux 来测试我部署的软件和服务器。但是,我永远不敢安装它并将其用作主系统。如果你要将其用作主系统,那么你必须保留自己的个人文件、密码、数据以及系统上的所有内容。你还需要安装大量日常使用的软件,以解放你的生活。但正如我们上面提到的,使用 Kali Linux 是非常危险的,应该非常小心地进行,如果你被入侵了,你将丢失所有数据,并且可能会暴露给更多的人。如果你在做一些不合法的事情,你的个人信息也可用于跟踪你。如果你不小心使用这些工具,那么你甚至可能会毁掉自己的数据。即使是专业的白帽子也不建议将其作为主系统安装,而是通过 USB 使用它来进行渗透测试工作,然后再回到普通的 Linux 发行版。底线正如你现在所看到的,使用 Kali 并不是一个轻松的决定。如果你打算成为一个白帽子,你需要使用 Kali 来学习,那么在学习了基础知识并花了几个月的时间使用普通 Linux 系统之后再来学习 Kali。但是小心你正在做的事情,以避免遇到麻烦。如果你打算使用 Kali,或者你需要任何帮助,我很乐意在评论中听到你的想法。via: https://fosspost.org/articles/must-know-before-using-kali-linux作者:M.Hanny Sabbagh 选题:lujun9972 译者:MjSeven 校对:wxy本文由 LCTT 原创编译,Linux中国 荣誉推出发布于 2018-11-06 11:27Kali Linux信息安全Linux​赞同 462​​86 条评论​分享​喜欢​收藏​申请转载​文章被以下专栏收录开源评论Linux 与开源世界

哪里可以找到 Kali Linux 的教程? - 知乎

哪里可以找到 Kali Linux 的教程? - 知乎首页知乎知学堂发现等你来答​切换模式登录/注册Python编程Linux渗透测试Kali Linux哪里可以找到 Kali Linux 的教程?关注者2,277被浏览1,042,958关注问题​写回答​邀请回答​好问题 32​3 条评论​分享​43 个回答默认排序拼客学院陈鑫杰​深圳拼客信息科技有限公司 创始人​ 关注谢缴。市面上关于 Kali Linux 的教程多而杂,这里我根据个人经验,为题主梳理这套体系化的《Kali Linux 渗透测试学习清单》,涵盖网站、书籍、视频、博文等多个专题,希望对题主的学习有帮助。(后续我会持续更新这个答案)《Kali Linux 渗透测试学习清单》by @拼客学院陈鑫杰1. 学习网站Kali Linux 官网2.书籍教材2.1 Kali Linux 官方培训教材2.2 Kali Linux Cookbook 实验手册系列2.2 Kali Linux 渗透测试最受欢迎的 20 本书籍3.视频教程3.1 Kali Linux 与 Metasploit 渗透测试从入门到精通3.2 Kali Linux 与 Web安全渗透测试 / 白帽子黑客 职业路线图4.技术博文4.1 [Kali Linux 漏洞复现] CVE-2017-7494 隐藏7年之久的Linux版"永恒之蓝"出现了4.2 [Kali Linux 漏洞复现] CVE-2010-2883 Adobe Reader 打开pdf即刻中招4.3 [Kali Linux 漏洞复现] CVE-2018-4878 Flash 0day4.4 [Kali Linux 漏洞复现] MS17-010 基于"永恒之蓝"实现Windows Getshell操作4.5 [Kali Linux 漏洞复现] CVE-2017-11882 通杀所有office版本4.6 [Kali Linux 漏洞复现] CVE-2017-16995 Ubuntu16.04漏洞复现1. 学习网站Kali Linux 官网:https://www.kali.org/,网站学习的话,这个就够了!这个站点重要性不言而喻,无论我们学什么技术/语言/工具等等,一定要从源头学起,官网就有大量第一手资料,包括镜像下载、文档、视频、社区等等资源。国内很多 Kali 书籍或文章,很多就是直接搬运官网的。2. 书籍教材2.1 Kali Linux 官方培训教材免费下载链接:https://kali.training/downloads/Kali-Linux-Revealed-1st-edition.pdf这本 电子书 写的非常详细,是 Kali 官方培训教材,跟着过一遍入门完全没问题了。中文版的话(需付费),名字叫做《Kali Linux大揭秘》,目前在京东等平台可以购买。2.2 Kali Linux Cookbook 实验手册系列包括《Kali Linux Cookbook》《Kali Linux Web Penetration Testing Cookbook》《Kali Linux Network Scanning Cookbook》《Kali Linux Wireless Penetration Testing Cookbook》…原版英文书籍非常昂贵,感受下价格(这还是电子书的价格…):国内有大神在 Github / Gitbook 上免费分享了中译版,现在还能访问 :Kali Linux CookbookKali Linux Web Penetration Testing CookbookKali Linux Wireless Penetration Testing CookbookKali Linux Network Scanning Cookbook2.3 20 本最受欢迎的 Kali Linux 渗透测试英文原版系列如果你已经读完上面的书籍,并且想继续深入的话,那么可以继续考虑这个英文原版系列(含上面 4 本),这是书籍的名称,可按需学习:Metasploit The Penetration Tester's GuideBasic Security Testing with Kali LinuxBuilding Virtual Pentesting Labs for Advanced Penetration TestingEthical Hacking and Penetration Testing GuideInstant Kali LinuxKali Linux- Assuring Security by Penetration TestingKali Linux CookbookKali Linux CTF BlueprintsKali Linux Network Scanning CookbookKali Linux Social EngineeringKali Linux Wireless Penetration TestingLearning Metasploit Exploitation and DevelopmentMastering Kali Linux for Advanced Penetration TestingMastering Wireless Penetration Testing for Highly Secured EnvironmentsMastering MetasploitMetasploit Penetration Testing CookbookPenetration Testing Procedures & MethodologiesPenetration Testing with Raspberry PiPenetration Testing With The Bash ShellPenetration Testing - An hands on Introduction to Hacking吐个槽,目前国内很多渗透测试书籍,很多就是照搬,有的连搬运工作都做得不太行……3. 视频教程3.1《 Kali Linux 与 Metasploit 渗透测试从入门到精通》 by 陈鑫杰老师我从 Kali Linux 的前身 BackTrack 系列就开始在用这套系统,早在 2014 / 2015 年就录制了国内为数不多的系列公开课,之前在其他平台累积数十万播放量。随着 Kali 的持续更新,我也持续升级了这套视频教程。目前分为 14课时免费版 和 26课时完整版 放在拼客学院官网,有兴趣可自行学习,以下是一些课程截图:3.2 Kali Linux 与 Web安全渗透测试 / Web安全工程师 / 白帽子黑客 职业路线图 by 陈鑫杰老师如果你学完了上面这套 Kali 教程,接下来希望深入Web安全渗透领域并且希望找到一份工作(渗透测试工程师、Web安全工程师、安全服务工程师等),那么就可以考虑这个职业路线图。整套 Web安全攻防环境,基于Kali Linux、OWASP BWA、DVWA、Mutillidae II、PentesterLab等靶场打造。路线图解读:大部分新人在学习 Kali Linux 与 Web安全或渗透测试技术时,往往止步于“工具使用”,而忽略了底层原理,更没有代码编程能力,使得后续在安全行业的职场发展受到很大阻碍,而本路线图涵盖Web入门、Web前端开发、Web后端开发、Web安全渗透等,学员只要按照这个流程学好每个模块,便能够真正掌握Web前后端原理,能独立开发一个Web网站,并在代码级别上理解Web安全漏洞,真正意义上做到 [从原理到实战]。4. 技术博文如果你想深入了解 Kali Linux 在漏洞挖掘/复现/利用的使用技巧,可以参考我在知乎专栏写的技术博文(含配套工具),并动手实践下:漏洞复现] CVE-2017-7494 隐藏7年之久的Linux版"永恒之蓝"出现了漏洞复现] CVE-2010-2883 Adobe Reader 打开pdf即刻中招漏洞复现] CVE-2018-4878 Flash 0day漏洞复现] MS17-010 基于"永恒之蓝"实现Windows Getshell操作漏洞复现] CVE-2017-11882 通杀所有office版本漏洞复现] CVE-2017-16995 Ubuntu16.04漏洞复现本答案结束~【推荐文章】by @拼客学院陈鑫杰零基础如何成为一名合格的黑客?[福利贴] 全网最强18套网络安全公开课汇总,与200万人一起学![冇眼睇]揭秘地下色情诱导网站,上车吧!网络安全入坑指南|行业|求职|学习|书单|薪酬|路径信息安全专业的学生应该如何进入该行业?【推荐视频】by @拼客学院陈鑫杰信息安全发展趋势与职业规划零基础如何入门网络安全-Web安全-渗透测试?Web安全工程师-渗透测试-白帽子黑客学习路线图大型考研诈骗犯罪溯源 - 陈鑫杰老师携手深圳网警破获诈骗团伙非法卡盟网站犯罪溯源 - 互联网黑灰产案例讲解Kali Linux 渗透测试入门导论 - 白帽子黑客神兵利器系列Shodan撒旦黑暗搜索引擎实战指南 - 社会工程学必备技能Nmap 最强悍的端口扫描器 - 白帽子黑客神兵利器系列WiFi无线安全攻防-无线黑客揭秘幽灵魅影下的十面埋伏【公益训练营】by @拼客学院陈鑫杰5天速成白帽子黑客5天Python实战营1周入门Linux云计算【职业路线图】by @拼客学院陈鑫杰100天晋升Web安全工程师/白帽子黑客/渗透测试全栈网络安全专家/Web安全工程师/白帽子黑客/【了解更多】知乎专栏:跟杰哥学网络安全@拼客学院:www.pinginglab.net(网络安全/Python开发/Linux云计算/大数据)微信公众号:拼客学院服务号(搜索"pinginglab"回复”知乎“)发布于 2020-03-07 22:25​赞同 772​​8 条评论​分享​收藏​喜欢收起​文庶勤奋的小人物​ 关注kali linux的教程很多,上面答友给的足够了,但就我觉得你需要这个,应该是每个玩kali渗透的都需要这个,它就像一本kali linux工具辞典,有解释有示例。https://www.hackfun.org/kali-tools/kali-tools-zh.html编辑于 2016-12-04 04:14​赞同 351​​34 条评论​分享​收藏​喜欢