Skip to main content
TrustRadius
Kali Linux

Kali Linux

Overview

What is Kali Linux?

Kali Linux is an open source, advanced penetration testing platform supported by Offensive Security headquartered in New York.

Read more
Recent Reviews

TrustRadius Insights

Kali Linux has been widely utilized by users for various purposes. It serves as a valuable tool for building test labs and testing network …
Continue reading
Read all reviews

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Kali Linux?

Kali Linux is an open source, advanced penetration testing platform supported by Offensive Security headquartered in New York.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

6 people also want pricing

Alternatives Pricing

What is Pentest-Tools.com?

Pentest-Tools.com allows users to discover and report vulnerabilities in websites and network infrastructures. They provide a set of integrated pentesting tools designed to enable users to perform easier, faster, and more effective pentest engagements. Quickly discover the attack surface of a…

Return to navigation

Product Demos

Python Brute Force Password hacking (Kali Linux SSH)

YouTube

Linux deploy full demo with installing kali linux & all error fixed (part 1)

YouTube

Extract iPhone and Android EXIF metadata from online photos using PYTHON // OSINT with Kali Linux

YouTube
Return to navigation

Product Details

What is Kali Linux?

Kali Linux Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(27)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Kali Linux has been widely utilized by users for various purposes. It serves as a valuable tool for building test labs and testing network security. Network engineers and pentesters find Kali Linux particularly useful as it provides a wide range of tools and utilities for performing real-life network scans and analyzing network traffic. The system offers features to check for and prevent malicious traffic from infiltrating networks using the Linux firewall 'iptables'. Security-conscious SaaS companies rely on Kali Linux's security tools like Nmap, OWASP's ZAP, BURP, and more to conduct regular security scans, ensuring their servers are up to date and properly configured. Consulting companies and their clients also utilize Kali Linux for high-security testing across different departments. With its preinstalled security-focused tools, Kali Linux proves to be an excellent operating system choice for security consultants and specialists. Additionally, the software enables organizations to validate application vulnerabilities, perform random testing, and simulate training scenarios to familiarize new hires with company security policies and practices.

Users who have experience with Linux as an operating system for cybersecurity professionals highly recommend Linux to colleagues, friends, testers, ethical hackers, security analysts, network admins, bug and vulnerability analysts. They suggest starting with other Linux distributions before using Linux for beginners to ensure a smoother transition. Additionally, they emphasize the importance of going through the official website documentation of Linux thoroughly before installing and configuring it. These recommendations can help individuals in the cybersecurity field learn and practice ethical hacking, network testing, and programming effectively.

Attribute Ratings

Reviews

(1-6 of 6)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Kali Linux is a great operating system that comes preinstalled with a ton of tools that can be used for penetration testing.
  • Forensics
  • Steganography
  • Reverse engineering
  • Option to deselect tools upon install
  • Instructions for all the tools
  • Lightweight install option
Kali OS is excellent for what is what built for. The OS comes with 600 preinstalled tools with a wide variety of capabilities. Most of the time I have used Kali Linux I don't use a majority of the tools so it would be beneficial for a lighter weight option. Install and update takes a good amount of time due to the amount of tools.
John Reeve | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
As a SaaS company we must perform regular security scans to ensure our servers are up to date and configured properly. We use Kali's security tools for this purpose.
  • Analyzing SSL certificates
  • Analyzing SSL server configurations
  • Vulnerability scanning
  • Port scanning
  • Kali is a collection of tools, so the documentation is fragmented. It would be nice to have more centralized docs.
Kali is well suited for the following:
  • Analyzing SSL certs to verify they are installed correctly
  • Analyzing SSL configuration on servers to confirm correct ciphers are enabled
  • Scanning our web servers for vulnerabilities as part of our regular security testing
  • Scanning wordpress sites to identify out of date plugins and other potential security issues.
  • Running port scans on our servers to make sure only certain ports are open
It is not appropriate for users who aren't already familiar with cybersecurity. Kali is an advanced OS geared for cybersecurity applications.
Dave King | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I started using Kali when taking security courses. Building a Test Lab and using ti to test and harden the security of the network.
  • logical and intuitive interface
  • come with over 600 useful tools
  • built Linux Debian distribution
  • GIU interfaces for some tools
  • Kali is mostly CLI based and requires knowledge of the CLI commands
Kali is quite honestly appropriate for use on a Test Lab, a Virtual Machine, it will even run on a Raspberry Pi. It is the most popular tool used in most all training courses. It can be uses in home labs, work labs and production environments to perform real life scans for vulnerabilities among other things. It is the most popular tool for Cybersecurity tool.
Om Khard | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Kali Linux is a Debian-based Linux OS, and it has a variety of tools and utilities for a Network Engineer and Pentester to perform a real-life Network scan and analyze the traffic through my organization's Network. It checks if any malicious traffic doesn't pass through using the Linux firewall "iptables", where iptables is a daemon process consists of a set of security rules to analyze the traffic protocols in the application layer or even in lower layers. It provides a range of tools for Security purposes to scan a network like Nmap, OWASP's ZAP, BURP, and many more.
  • Port analyses
  • Hosting any website
  • Using system as a proxy server
  • More secure than Windows
  • To make the Graphical interface more interactive, because Linux distros are more tend to be used in CLI.
Well Suited for:
  1. Penetration Testing
  2. System Admin
  3. Syslog analyses
  4. Network Admin.
  5. Web Hosting
Less Appropriate here:
  1. GUI is not so interactive.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
As a consultant working for a consulting company, this flavour of Linux called Kali Linux is being used across by several customers of ours. We also use for Kali Linux in few of our in house off shore development centers within the organization. The main goals for using Kali Linux is for high security and penetration testing with in and across various departments.
  • Provides high security.
  • Does great job with penetration testing.
  • Has good number of testing tools with in.
  • Usage wise, it is tough for use by beginners. Can be improved.
  • With Kali Linux have noticed driver related issues especially with Nvidia graphics cards.
  • Kali Linux can be improved for use as a day to day OS.
Kali Linux is especially well suited in environments where high security is needed for your custom developed applications. This is well suited for offensive testing your high security in house developed applications. It is also very good for doing penetration testing on in house developed applications and safe guarding them from external attackers. Kali Linux is tough for use as a day to day Linux operating system as this was never intended to be used by beginners and occasional Linux users.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Kali Linux is used by my organization's security consultants and specialists to perform and verify applications vulnerabilities, perform random testing, and simulating trainings for new hires to be familiarised with company security policies, process and practices.
  • Open source
  • Suite of tools for PT
  • NEtHunter
  • Support for forensic
  • Network vulnerabilities
  • Windows support
The tools are useful to guide security specialists to perform PT and scanning of the applications. Users do not need much training to start using the tools and explanations in place to guide the users when they are using the tools. Most of the time results are valid and be repeated again and again to demonstrate the vulnerabilities.
Return to navigation