Kali Linux for Docker
The Developers of one of the most advanced open source operating system for penetration testing called 'KALI Linux' have made the operating system available for Docker-addicted system administrators.

But, What's Docker?


Docker is a new open-source container technology, released in June 2014, that automates the deployment of applications inside self-sufficient software containers by providing an additional layer of abstraction and automation of operating-system-level visualization on Linux.

Docker, built on top of Linux containers, is simply a way of managing multiple containers on a single machine. Nowadays, companies are adopting Docker at a remarkable rate.
Cybersecurity

Docker is not just the favorite of Linux powers like RedHat and Canonical, but also big software firms, including Microsoft, which has embraced Docker.

Why bringing Kali Linux for Docker?


The same was happened to the developer of Offensive Security, who was requested for a Dockerised image of the official Kali penetration testing system platform by a fellow penetration tester last week.
"The fact that you can run Docker on pretty much every operating system under the sun makes this feature extra sexy," developer Mati Aharoni says. "The beauty [of Docker] is that Kali is placed in an excellent, neat container without polluting your guest filesystem."
"With this in place, you have full access to all the Kali packages on any and all systems that run Docker – which ends up being quite an expansive list."
The developers bootstrapped a minimal Kali Linux 1.1.0a base and thereby registered it under Kali Linux Docker account providing pentesters and security bods with access to the Top 10 Kali Linux tools.

Kali Linux is an open source Debian-based operating system for penetration testing and forensics as it is a dedicated security platform loaded with a collection of penetration testing and offensive hacking tools use for testing of software privacy and security.

The Kali Linux image for Docker lets system administrator and penetration testers access their toolkits efficiently by simplifying server management across Windows, Mac, and Linux using the widely popular containerisation system.


Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.