Sale!

Compatible 2020.1b 32bit Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools which are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics an

Check Price on Amazon

SKU: 645146 Category:

Description

Testing and Security Auditing. Kali contains several hundred tools which are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics and Reverse Engineering. Kali Linux is developed, funded and maintained by Offensive Security, a leading information security training company.

Additional information

Weight 0.5 kg
Sales Package

1 operating system

Model Name

2020.1b 32bit Bootable run Live or Install DVD Ethical Hacking

Model Number

2020.1b 32bit

Reviews

There are no reviews yet.

Be the first to review “Compatible 2020.1b 32bit Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools which are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics an”

Your email address will not be published. Required fields are marked *