📜  Fedora 和 Kali Linux 的区别

📅  最后修改于: 2021-09-14 02:12:58             🧑  作者: Mango

Fedora OS由 Red Hat 开发,是一个基于 Linux 的开源操作系统。因为它是基于 Linux 的,所以它可以免费使用并且是开源的。它使用 DNF 包管理器和 gnome 环境以及 anaconda 安装程序。它支持3个平台,分别是为个人电脑设计的工作站Fedora,为服务器设计的Fedora Server,以及为云计算设计的Fedora Atomic。

Fedora 与 Kali Linux

Kali Linux是一个基于 Linux 的开源操作系统,可以免费使用。它属于 Linux 的 Debian 家族。它是由“进攻性安全”开发的。它于 2013 年 3 月首次发布,旨在替代 BackTrackOS。 Kali 包含 100 多种渗透测试、安全研究、数字取证、逆向工程和道德黑客工具。

Fedora 和 Kali Linux 的区别

S.NO. Fedora Kali
1. Developed by RedHat. Developed by Offensive Security.
2. Fedora was initially released in November 2003. Kali Linux was initially released in March 2013.
3. Fedora is used for daily use or on server or on a cloud. Kali Linux is used by security researchers or ethical hackers for security purposes.
4. The discussion forum for fedora is ask.fedoraproject.org. The discussion forum for Kali Linux is forums.kali.org.
5. Latest Fedora consists of the Gnome environment by default, though it allows you to change the same. Latest Kali consists of the xfce environment by default, though it allows you to change the same.
6. Fedora doesn’t comes packed with hacking and penetration testing tools. Kali comes packed with hacking and penetration testing tools.
7. Comes with a user friendly Interface. Comes with a less user friendly Interface as compared to fedora.
8. Fedora is a good option for beginners to Linux. Kali Linux is a good option for those who are intermediate in Linux.