https://store-images.s-microsoft.com/image/apps.63252.ebe9769c-3a00-4859-a518-506baf2e38e6.c46699cb-1b85-4c3d-bc70-dab56d5214ba.d48b08c5-ed12-4741-9be8-bb8678d1b323

Kali Linux - Virtual Desktop

Ntegral Inc.

(2 clasificaciones)

Kali Linux - Virtual Desktop

Ntegral Inc.

(2 clasificaciones)

Kali Linux cloud-based virtual desktop optimized by Ntegral Inc.

Kali Linux (formerly known as BackTrack Linux) is an open-source, Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali Linux contains several hundred tools targeted towards various information security tasks, such as Penetration Testing, Security Research, Computer Forensics and Reverse Engineering. Kali Linux is a multi platform solution, accessible and freely available to information security professionals and hobbyists.

We created this VM workload to allow for teams to focus on their project and not how to deploy the project to production.

Features

  • More than 600 penetration testing tools included: After reviewing every tool that was included in BackTrack, we eliminated a great number of tools that either simply did not work or which duplicated other tools that provided the same or similar functionality. Details on what’s included are on the Kali Tools site.
  • FHS compliant: Kali adheres to the Filesystem Hierarchy Standard, allowing Linux users to easily locate binaries, support files, libraries, etc.
  • Wide-ranging wireless device support: A regular sticking point with Linux distributions has been support for wireless interfaces. We have built Kali Linux to support as many wireless devices as we possibly can, allowing it to run properly on a wide variety of hardware and making it compatible with numerous USB and other wireless devices.
  • Custom kernel, patched for injection: As penetration testers, the development team often needs to do wireless assessments, so our kernel has the latest injection patches included.
  • Access via RDP

How to install Kali Linux Tools

To install all of the Kali Linux Tools: at bash prompt: sudo apt install kali-linux-all

Why use Ntegral Certified Apps?

Ntegral certified images are always up-to-date, secure, and built to work right out of the box.

Ntegral packages applications following industry standards, and continuously monitors all components and libraries for vulnerabilities and application updates. When any security threat or update is identified, Ntegral automatically repackages the applications and pushes the latest versions to the cloud marketplaces.

Disclaimer: The respective trademarks mentioned in the offering are owned by the respective companies. We do not provide commercial license of any of these products. Many of the products have a, demo or Open Source license as applicable.

https://store-images.s-microsoft.com/image/apps.29288.ebe9769c-3a00-4859-a518-506baf2e38e6.c46699cb-1b85-4c3d-bc70-dab56d5214ba.2dd96fc9-6e97-4f92-b7f6-e90c80280999
https://store-images.s-microsoft.com/image/apps.29288.ebe9769c-3a00-4859-a518-506baf2e38e6.c46699cb-1b85-4c3d-bc70-dab56d5214ba.2dd96fc9-6e97-4f92-b7f6-e90c80280999
https://store-images.s-microsoft.com/image/apps.3077.ebe9769c-3a00-4859-a518-506baf2e38e6.c46699cb-1b85-4c3d-bc70-dab56d5214ba.0f66ceda-9a92-4753-ab5f-13f2979cf164
https://store-images.s-microsoft.com/image/apps.6983.ebe9769c-3a00-4859-a518-506baf2e38e6.37c2c910-baff-4b68-98d8-c926e027bc45.538e39d5-f3dd-43be-bdcc-8cd197d833c0