Review: Kali Linux - Cybersecurity Tool Suite

EDITORS'
 CHOICE 
EDITOR RATINGS ⁃ Functionality (40%) ⁃ Performance (20%) ⁃ Usability (20%) ⁃ Portability (10%) ⁃ Value (10%) ⁃ OVERALL







USER RATINGS

0 ratings

PROS
  • Includes a comprehensive arsenal of cyber tools that are designed to map, enumerate, stress, and hack networks and computer systems
  • More complete, robust, and usable than the BackTrack distro which Kali succeeds.
  • Cybersecurity tools are well-organized and prioritized
  • Can be fully installed as an OS or booted as a Linux “live session” from USB, CD, or DVD
  • Supports “Encrypted USB Persistence” so you can securely save changes from a Live USB session to a persistent encryption partition with a “nuke option”
  • Automatic updates
  • Free and open source
CONS
  • Usability is mediocre since most cyber tools must be run using Command-Line Interfaces (CLIs) [FOSS GUI extensions are available for many of the cyber tools, but are not bundled].
  • Requires Linux shell command familiarity to fully utilize cyber tool capabilities [Most cyber attacks may target Windows computers, but they are usually launched from Linux computers!]
  • Default Gnome desktop theme is relatively user-friendly but excessively somber
BOTTOM LINE
  • If you are looking at a low-cost/high-quality cybersecurity tool set, there is no better solution available.

Review: Kali Linux - Cybersecurity Tool Suite

Review of the Free & Open Source Software (FOSS) cybersecurity tools included in the Kali Linux distribution.

REVIEW SUMMARY
For those comfortable with Linux platforms, Kali Linux is the "Swiss Army knife" of cybersecurity tool suites. Kali is a Debian-based Linux distribution ("distro") that is designed to support both penetration testing (a.k.a pentesting, "white hat" hacking, ethical hacking) and digital forensics (a.k.a computer forensics). Consequently, it contains a comprehensive set of reliable FOSS cybersecurity tools and toolsets that include, but are not limited to, Metasploit Framework, Wireshark, skipfish, aircrack-ng, nap, THC-Hydra, and sqlmap.

The Kali Linux distro can be fully installed as an OS or alternatively booted as a Linux "live session" from USB, CD, or DVD. Since Kali supports "Encrypted USB Persistence," you can securely save changes from a Live USB session to a persistent encryption partition with a "nuke option." All cybersecurity applications bundled with Kali are relatively well-organized into functional categories, as well as a prioritized "Top 10 Security Tools" category. As an added sysadmin convenience, the Kali distro as well as the bundled applications can be automatically updated via straightforward "apt-get" command.

If you can't find the cyber tool that you need in Kali, it's likely that you either don't know what you are looking for or you don't need it. Kali is highly recommended for both noobs and certified ethical hackers.

Reviewer: Editor, CybersecurityForum
Cybersecurity Software Reviewed: Kali Linux - Cybersecurity Tool Suite
Date Published: 01/15/2020
Editor Rating: 3.7 / 5 Stars


DOWNLOAD LINKS

CYBERSECURITY FORUM and CyberSecurityForum.com are trademarks of PivotPoint Technology Corporation. All other product and service names mentioned are the trademarks of their respective companies.