Use Operating System Kali Linux on Brower web

This is good news for hackers and security researchers: You can use Kali Linux OS from a web browser. Kali Linux is a distribution of the security community's favorite and now has been integrated into the web browser named KaliBrowser.

Network security researcher Jerry Gamblin has created a project called KaliBrowser allows users to use Linux operating system Kali in a web browser. Gamblin use Linux Kali Docker combined image, the tool window manager Openbox and HTML5-based VNC client NoVNC in your browser.

Kali Linux is an operating system of the leading security testing based on the Linux kernel and kernel successful legacy of the old version is BackTrack. Kali Linux has been upgraded to version 2016.1 Debian GNU / Linux 8 "Jessie".

KaliBrowser browser that can run on all operating systems including the latest version of Microsoft Windows 10. Details how to install as follows:

  1. Download and Install Docker
  2. Open terminal and type : docker run -d -t -i -p 6080:6080 jgamblin/kalibrowser
  3. After the installation is complete, open the browser and access Kalibrowser address: http://ip:6080
Note: this is the basic installation of Kali Linux (capacity 841 MB), so users need to install some tools you want to use. Or users can install the enhanced version (2GB) preinstalled Kali Top 10 metapackage through the command:

docker run -d -t -i -p 6080:6080 jgamblin/kalibrowser-top10
Screen-Shot-2016-05-31-at-6.46.36-AM


Translate to English by Google Translae

Nhận xét từ Facebook

1 bình luận từ Blog

Đăng nhận xét