Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It has over 600 preinstalled penetration-testing programs including Armitage, Nmap, Wireshark, John the Ripper password cracker, Aircrack-ng, Burp suite, OWASP ZAP web application security scanners.