Kali Linux
Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. Kali Linux has around 600 penetration-testing programs, including Armitage, Nmap, Wireshark, metasploit, John the Ripper, sqlmap, Aircrack-ng, Burp suite and OWASP ZAP web application security scanners, etc.... Read more
Wikipedia Text under CC-BY-SA