1. Kail official download: https://www.kali.org/
2. Kail mobile version download:
https://www.kali.org/get-kali/#kali-mobile
3. Kail Virtual Machine Edition:
https://www.kali.org/get-kali/#kali-virtual-machines
3. Virtual machine download: [VMware]
https://www.vmware.com/products/desktop-hypervisor/workstation-and-fusion、【VirtualBox】https://www.virtualbox.org/
Both virtual machines are completely free and support Windows, Mac, and Linux, so you can download and use them according to your preference!
Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. Maintained and funded by Offensive Security.
Kali Linux has about 600 built-in penetration testing programs (tools), including Armitage (graphical cyberattack management tool), Nmap (port scanning tool), Wireshark (packet analyzer), Metasploit (penetration testing framework), John the Ripper (password cracker), sqlmap (automatic SQL injection and database takeover tool), Aircrack-ng (software package for penetration testing of wireless LANs), Burp suite, and OWASP ZAP network application security scanner.
By default, the language of the Kali system is English, if you need to set the Kali system to Chinese language, then you can do it by following the steps:
1. Open the terminal and update the system package list:
sudo apt-update
sudo apt-upgrade
2. Install the Chinese language package:
sudo apt-get install locales
3. Generate Chinese locale (take zh_CN. UTF-8 as an example):
sudo dpkg-reconfigure locales
In the interface that appears, select zh_CN. UTF-8, usually by space.

After confirmation, you can see zh_CN. UTF-8 in the interface that appears, right-click OK, confirm, as shown in the figure below.

4. Update system locale:
sudo locale-gen zh_CN.UTF-8
5. Apply Chinese settings:
sudo update-locale LANG=zh_CN.UTF-8
6. Log in or restart Kali Linux to make the configuration take effect.