• Kali Linux and over 100's of add ons. not to be used for malice intent  i said not to be used for malice intent 

    Kali Linux is preinstalled with over 300 penetration-testing programs, including Armitage (a graphical cyber attack management tool), nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper password crackerAircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAPweb application security scanners.[2][3] Kali Linux can run natively when installed on a computer's hard disk, can be booted from a live CD or live USB, or it can run within a virtual machine. It is a supported platform of the Metasploit Project's Metasploit Framework, a tool for developing and executing security exploits

  • This all metal case also features access to the entire GPIO header, allowing you to run wires for all of your sensors & peripherals out the side (it's wide enough for an entire ribbon cable!). With LED fiber optic light pipes, you can easily tell what your Pi is up to. Both the power and activity lights are exposed on this case.

  • CPU: Quad-core 64-bit ARM Cortex A53 clocked at 1.2 GHz
  • GPU: 400MHz VideoCore IV multimedia
  • Memory: 1GB LPDDR2-900 SDRAM (i.e. 900MHz)
  • USB ports: 4
  • Video outputs: HDMI, composite video (PAL and NTSC) via 3.5 mm jack
  • Network: 10/100Mbps Ethernet and 802.11n Wireless LAN
  • Peripherals: 17 GPIO plus specific functions, and HAT ID bus
  • Bluetooth: 4.1
  • Power source: 5 V via MicroUSB or GPIO header
  • POWER SUPPLY. Anker 10400
Kali Linux and over 100 add ons. not to be used for malice intent 

ipazz mini bluetooth keyboard included