Faisal Mian - PeerSpot reviewer
CTO at ABM Info. tech
Real User
Top 5Leaderboard
Has good web security and troubleshooting features
Pros and Cons
  • "I'm mostly using for the web security web application, so end map and the troubleshoot will it's my price, and it's available in ColliNX."
  • "I would like for them to offer more features for the free version in order for users to test them in their internal environment before purchasing."

What is our primary use case?

We use different features in Kali Linux that are offered unlimited in the free version.

What is most valuable?

The most valuable features are the web security and troubleshooting features. It also has a good price.  

What needs improvement?

I would like for them to offer more features for the free version in order for users to test them in their internal environment before purchasing.

For how long have I used the solution?

I have been using Kali Linux for the last three years. 

Buyer's Guide
Kali Linux
May 2024
Learn what your peers think about Kali Linux. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,458 professionals have used our research since 2012.

What do I think about the stability of the solution?

It is a stable solution. 

What do I think about the scalability of the solution?

It is a scalable solution. Nine users are using it in our company. 

How was the initial setup?

The initial setup is easy. Understanding Linux is essential before beginning the setup process. You should have a basic understanding because it's very different than the Windows deployment installation.

What's my experience with pricing, setup cost, and licensing?

The licensing fee is expensive compared to other products. 

What other advice do I have?

Overall, I would rate the solution an eight out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Ammar  Mostafa - PeerSpot reviewer
Cybersecurity Consultant at SecuriCIP
Real User
Top 5Leaderboard
Scans and analyzes existing security tools
Pros and Cons
  • "Additionally, it now includes comprehensive migration analytics and reporting capabilities."
  • "Unfortunately, my current tool runs on Windows 10, and its use is restricted to enterprise versions. Integrating this tool or similar functionalities into Kali Linux for non-enterprise users would be incredibly valuable."

What is most valuable?

Kali Linux has recently implemented a new tool that scans and analyzes existing security tools. This handles loop detection, support tools, and other functionalities, effectively streamlining system optimization.

Additionally, it now includes comprehensive migration analytics and reporting capabilities.

What needs improvement?

Unfortunately, my current tool runs on Windows 10, and its use is restricted to enterprise versions. Integrating this tool or similar functionalities into Kali Linux for non-enterprise users would be incredibly valuable.

For how long have I used the solution?

I have been using Kali Linux for eight months. We are using the V3.4 of the solution.

What do I think about the stability of the solution?

The product is stable.

I rate the solution’s stability a nine out of ten.

What do I think about the scalability of the solution?

I am using the solution.

How was the initial setup?

The initial setup is easy. You will use any solution if you learn how to load in general. It takes five to ten minutes to deploy the solution.

What's my experience with pricing, setup cost, and licensing?

The product is free of cost.

What other advice do I have?

Overall, I rate the solution a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user