Description: Kali Linux Virtural Machine in ISO format with OVF ( you will need Vmware to launch the virtual machine, Vmware can be downloaded for free at vmware.com ) Kali Features:NO SHIPPING OR WAITING - IMMEDIATE DIGITAL DELIVERY Kali is an extremely powerful operating system that can be used to identify weaknesses in networks and computers that could result in data breaches. It is trusted by thousands and thousands of security professionals when it comes to testing their systems and those of clients. It is capable of performing almost any task you can think of in terms of penetration testing and contains over 600 pre-installed penetration testing related programs Including: Wireshark (specifically for analyzing packets) John the Ripper (for password cracking) Metasploit (for the development and implementation of exploits) Armitage (a graphical cyber attack management tool) Aircrack-ng (a software suite designed for pen-testing wireless LANs)Burp Suite (for security testing web applications) nmap (for port scanning)Wifite (another tool for attacking wireless networks) SlowHTTPTest (for Denial of Service attacks on web servers)iPhone-Backup-Analyzer (for analysis of the contents of the Backup folder of iPhones) Faraday (for distribution, indexation and analysis of the data generated during a security audit) and many more.
Price: 10 USD
Location: Killen, Alabama
End Time: 2024-02-09T22:32:42.000Z
Shipping Cost: 0 USD
Product Images
Item Specifics
All returns accepted: ReturnsNotAccepted
Minimum Processor Speed: 2 GHz
Number of Devices: Unlimited
Minimum RAM: 2 GB
License Category: Open Source
Format: ISO/OVF
Type: Operating System
For Operating Systems: Linux
Language: English
Brand: Kali
Minimum Hard Drive Space: 20 GB