Correct option is A
The correct answer is: (A) Kali Linux
Explanation:
- Kali Linux is a Debian-based operating system specifically designed for penetration testing, ethical hacking, and cybersecurity research.
- It comes pre-installed with over 600 security tools, including Nmap, Wireshark, Metasploit, Burp Suite, and more, making it the go-to OS for ethical hackers.
Information Booster:
- Maintained by Offensive Security, Kali Linux is widely used by cybersecurity professionals.
- It supports both Live Boot and installation, with options for customization.
- Offers support for ARM devices, virtual machines, and cloud platforms.
- Comes with root access by default, which is crucial for testing tools.
- Regularly updated with the latest security patches and tools for advanced security research.
Additional Information:
- Ubuntu LTS – A stable, general-purpose Linux OS suitable for development, not focused on cybersecurity tools.
- Windows 10 – Popular and user-friendly but lacks built-in penetration testing tools; external tools need manual installation.
- macOS Ventura – A secure OS but not specialized for cybersecurity or hacking; limited community support for such use cases.