Faisal Mian - PeerSpot reviewer
CTO at ABM Info. tech
Real User
Top 5Leaderboard
Has good web security and troubleshooting features
Pros and Cons
  • "I'm mostly using for the web security web application, so end map and the troubleshoot will it's my price, and it's available in ColliNX."
  • "I would like for them to offer more features for the free version in order for users to test them in their internal environment before purchasing."

What is our primary use case?

We use different features in Kali Linux that are offered unlimited in the free version.

What is most valuable?

The most valuable features are the web security and troubleshooting features. It also has a good price.  

What needs improvement?

I would like for them to offer more features for the free version in order for users to test them in their internal environment before purchasing.

For how long have I used the solution?

I have been using Kali Linux for the last three years. 

Buyer's Guide
Kali Linux
May 2024
Learn what your peers think about Kali Linux. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,649 professionals have used our research since 2012.

What do I think about the stability of the solution?

It is a stable solution. 

What do I think about the scalability of the solution?

It is a scalable solution. Nine users are using it in our company. 

How was the initial setup?

The initial setup is easy. Understanding Linux is essential before beginning the setup process. You should have a basic understanding because it's very different than the Windows deployment installation.

What's my experience with pricing, setup cost, and licensing?

The licensing fee is expensive compared to other products. 

What other advice do I have?

Overall, I would rate the solution an eight out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Ammar  Mostafa - PeerSpot reviewer
Cybersecurity Consultant at SecuriCIP
Real User
Top 5Leaderboard
Scans and analyzes existing security tools
Pros and Cons
  • "Additionally, it now includes comprehensive migration analytics and reporting capabilities."
  • "Unfortunately, my current tool runs on Windows 10, and its use is restricted to enterprise versions. Integrating this tool or similar functionalities into Kali Linux for non-enterprise users would be incredibly valuable."

What is most valuable?

Kali Linux has recently implemented a new tool that scans and analyzes existing security tools. This handles loop detection, support tools, and other functionalities, effectively streamlining system optimization.

Additionally, it now includes comprehensive migration analytics and reporting capabilities.

What needs improvement?

Unfortunately, my current tool runs on Windows 10, and its use is restricted to enterprise versions. Integrating this tool or similar functionalities into Kali Linux for non-enterprise users would be incredibly valuable.

For how long have I used the solution?

I have been using Kali Linux for eight months. We are using the V3.4 of the solution.

What do I think about the stability of the solution?

The product is stable.

I rate the solution’s stability a nine out of ten.

What do I think about the scalability of the solution?

I am using the solution.

How was the initial setup?

The initial setup is easy. You will use any solution if you learn how to load in general. It takes five to ten minutes to deploy the solution.

What's my experience with pricing, setup cost, and licensing?

The product is free of cost.

What other advice do I have?

Overall, I rate the solution a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Kali Linux
May 2024
Learn what your peers think about Kali Linux. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,649 professionals have used our research since 2012.
Solutions Engineer at a tech services company with 1,001-5,000 employees
Real User
Top 5Leaderboard
Very user-friendly and offers good performance
Pros and Cons
  • "The solution's most valuable feature is that it is very easy to use."
  • "From an improvement perspective, it should be made possible for users to learn about the product easily."

What is our primary use case?

I use the solution in my company for penetration testing. The product is used to check if there is any vulnerability within a system.

What is most valuable?

The solution's most valuable feature is that it is very easy to use. The tool is very user-friendly, and its performance is very good.

What needs improvement?

From an improvement perspective, it should be made possible for users to learn about the product easily.

For how long have I used the solution?

I have been using Kali Linux for three months.

What do I think about the stability of the solution?

Stability-wise, I rate the solution a nine out of ten.

What do I think about the scalability of the solution?

Scalability-wise, I rate the solution a nine out of ten.

How was the initial setup?

The product's initial setup phase was straightforward.

One just needs to create a bootable drive to install the product.

The solution is deployed on an on-premises model.

What about the implementation team?

I can take care of the product's installation myself.

What's my experience with pricing, setup cost, and licensing?

I have used the free version.

What other advice do I have?

I strongly recommend the product to others who plan to use it since it is a reliable tool.

When it comes to the learning curve for new users who plan to use the product, I would say that if someone is not familiar with cybersecurity, then they would need at least six months to a year to learn about the product.

In terms of the value derived from the use of the product, I could see that with the solution, I was able to see the vulnerabilities.

I rate the solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
VishalSingh - PeerSpot reviewer
Consulting & Solutions, BA/BD in Enterprise IT on Open Source, Red Hat & EDB at KEEN AND ABLE COMPUTERS PVT LTD
Real User
Top 5
A stable and reliable solution for penetration and session testing
Pros and Cons
  • "The most effective features of Kali Linux include its stability as a Linux operating system, its flexibility in configuring resources such as partitions, its powerful and stable file system, and its multi-user capability, which allows for setting user privileges and rights. Additionally, Kali Linux provides access to a wide range of free and open-source applications for testing and development purposes."
  • "The tool is slightly difficult to learn."

What is our primary use case?

Kali Linux's use cases are quite diverse. It can be used as an operating system for learning Linux, penetration testing, ethical hacking, and much more.

What is most valuable?

The most effective features of Kali Linux include its stability as a Linux operating system, its flexibility in configuring resources such as partitions, its powerful and stable file system, and its multi-user capability, which allows for setting user privileges and rights. Additionally, Kali Linux provides access to a wide range of free and open-source applications for testing and development purposes.

The tool's most valuable features for security tasks include its resistance to viruses, ability to configure and filter incoming connections, and security measures that make it difficult for hackers to break into the system. Linux systems are known for their strong security measures, including numerous checkpoints and gates that make hacking attempts difficult. As a result, many financial and scientific institutions prefer to use Linux for its enhanced security compared to Windows.

With access to a vast repository of tools, users can install third-party tools and perform various tasks related to network testing, penetration testing, and session testing.

What needs improvement?

The tool is slightly difficult to learn. 

What do I think about the stability of the solution?

I rate the tool's stability a nine out of ten. 

What do I think about the scalability of the solution?

Kali Linux's scalability depends on the available resources. Depending on the resources available, users can install multiple instances of Kali Linux, which can be scaled up to meet the needs of various user sizes.

How are customer service and support?

I've never contacted Kali Linux for technical support. Most issues and their resolutions are readily available on the internet.

How was the initial setup?

The solution's deployment is easy and takes about ten minutes to deploy. 

What other advice do I have?

I rate the overall product a nine out of ten. For aspiring ethical hackers, I highly recommend using Kali Linux. It's stable and reliable. However, remember that while Kali Linux is very reliable, new bugs and issues may arise occasionally, and driver support for new hardware can sometimes be lacking. 

Additionally, it's worth noting that Linux operating systems like Kali Linux are not designed for general entertainment purposes like gaming. They are preferred by developers, engineers, and technical users who want to customize and utilize the full potential of their operating system. If you're looking for a system for general purposes like internet browsing and gaming, Windows or macOS may be more suitable options.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user