Software Update: Kali Linux 2020.1

Spread the love

Kali Linux is a penetration testing suite and uses Debian in the background. It can run as a live image, but can of course also be installed on existing storage media. It comes with an extensive collection applications, such as Armitage, nmap, Wireshark, John the Ripper, Aircrack-ng, and Burp Suite. For more information, please refer to this page. The developers at Offensive Security have released version 2020.1 of Kali Linux and the release notes for that release can be found below.

Kali Linux 2020.1 Release

We are here to kick off our first release of the decade, with Kali Linux 2020.1! Available for immediate Download. The following is a brief feature summary for this release:

Version number 2020.1
Release status Final
Operating systems Linux
Website Kali Linux
Download
License type Conditions (GNU/BSD/etc.)
You might also like