Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Kali Linux

Kali

Reviews from AWS customer

24 AWS reviews

External reviews

15 reviews
from

External reviews are not included in the AWS star rating for the product.


    Gaurav Pratap Singh

Has improved penetration testing efficiency through pre-installed tools and supports faster secure deployments

  • September 30, 2025
  • Review provided by PeerSpot

What is our primary use case?

My main use case for Kali Linux is primarily for testing and cybersecurity, specifically for doing penetration testing on applications and network applications that we utilize for network monitoring.

A specific penetration test I performed using Kali Linux was for the application related to DDI, which encompasses DNS, DHCP infrastructure, and network monitoring as well as authentication for Cisco ISE, during which I used tools such as Hydra, Nmap, Ncat, and Wireshark to capture and analyze network packets.

Kali Linux fits into my team because I mainly work with network tools and focus primarily on DNS; it plays a crucial role in penetration testing and ensuring that my applications are secure against attacks through various cybersecurity criteria.

What is most valuable?

The best features Kali Linux offers include its Debian-based architecture and being open source, which is important for many reasons, such as allowing for live USB boot and custom ISOs, making penetration testing simpler with comprehensive pre-installed toolsets such as Nmap, useful for vulnerability scanning.

The live USB and custom ISO options help me specifically as they allow for quick access to a wide selection of pre-installed security tools, saving me time on installations and configurations through live USB boot functionality, which lets me get up and running quickly.

The integration of cloud and containers within Kali Linux is something I wish more people knew about, as it allows for utilizing containerized versions that provide scalability and eliminate the need for a virtual machine setup.

Kali Linux has positively impacted my organization by improving efficiency in penetration testing; its open-source nature permits extensive customization and inclusion of numerous comprehensive pre-installed tools, contributing to a secure network environment with effective monitoring of network applications.

The outcomes from using Kali Linux in our organization are significant; we experienced reduced cybersecurity attacks and improved application security, leading to decreased attack surfaces and quicker testing cycles that enabled faster launches and installations.

What needs improvement?

There are areas for improvement in Kali Linux, particularly regarding its use of the Linux kernel, which requires external additional patching, and the fact that network services are disabled by default, which complicates usage; enhancing user-friendliness through more GUI-based tools and better integration could be beneficial.

While Kali Linux is open source, it lacks vendor support, and I believe that improving documentation and community engagement is essential, making it more user-friendly and encouraging the use of GUI tools can significantly enhance the overall experience.

For how long have I used the solution?

I have been using Kali Linux for around five years, starting in 2018 or 2019, and I continue to use it until 2024, with plans to keep using Kali Linux starting in January 2025.

Which solution did I use previously and why did I switch?

Before switching to Kali Linux, we used Fedora for penetration testing. The decision to move to Kali Linux was influenced by its open-source nature, which reduced costs while facilitating easier automation with DevOps tools.

What was our ROI?

Integrating Kali Linux with DevOps tools has resulted in reduced operational costs due to automated test cases, making it a worthwhile investment with significant returns by decreasing the attack surface area and the frequency of attack incidents.

What's my experience with pricing, setup cost, and licensing?

My experience with pricing, setup costs, and licensing for Kali Linux has been positive, as it operates under an open-source model with setup costs primarily related to hardware and virtual machines, eliminating the need for vendor-specific licenses.

Which other solutions did I evaluate?

We evaluated alternatives to Kali Linux, including Parrot OS, BlackArch, BackBox, and the Network Security Toolkit (NST), but Kali Linux was chosen for its stability, open-source nature, and strong community support.

What other advice do I have?

Kali Linux's scalability is commendable; it allows for easy expansion through containerized versions and custom ISOs, although support is primarily dependent on the community rather than vendor assistance.

My advice for others looking into using Kali Linux is to ensure they have a strong foundation in Linux knowledge and are familiar with the various toolsets available within Kali Linux so that they can select the right tools for their specific needs.

I believe Kali Linux is a valuable open-source tool with great potential for growth through community involvement, and continuous development can enhance its position as a leading solution for penetration testing.

On a scale of one to ten, I rate Kali Linux an eight out of ten.

Which deployment model are you using for this solution?

On-premises

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other


    Aditya Pillai

Has helped me learn penetration testing through hands-on tasks and faster workflows

  • September 27, 2025
  • Review provided by PeerSpot

What is our primary use case?

I mainly use Kali Linux for educational purposes, such as learning pen testing and Linux fundamentals.

I have been using Kali Linux for the TryHackMe section and applying that learning into different automated scenarios of pen testing that are available on the TryHackMe website.

I haven't used Kali Linux for my organization, only for my learning purposes.

What is most valuable?

Since Kali Linux is a security-focused Linux distro, that would be its main advantage compared to Ubuntu or Arch Linux.

The overall focus on security in Kali Linux is what I find most useful.

TryHackMe has an inbuilt Linux distro for doing the assigned tasks, but sometimes network issues may arise or lag may occur. I use Kali Linux because it is fast and there are no hindrances. It provides quick results and helps me gain a deeper understanding of how something works.

What needs improvement?

It would be helpful if Kali Linux could be involved in more systems or laptops. Windows is a standard for many laptops and comes pre-installed on many devices available in the market. If Kali Linux could do the same and increase their reach to better areas, it would be beneficial.

They could improve Kali Linux's UI/UX. They have been following a standard UI/UX. They could add more options, similar to how CachyOS distro of Arch Linux has many different UI options to select from. Making Kali Linux more customizable would allow users to personalize it to their style.

Many users utilize Kali Linux through virtual machines. Sometimes Kali Linux has issues detecting hardware such as inbuilt or external Wi-Fi adapters. Improving device detection would be beneficial.

For how long have I used the solution?

I have been using Kali Linux for a couple of years.

What do I think about the stability of the solution?

Kali Linux is pretty stable.

What do I think about the scalability of the solution?

With enough resources, Kali Linux can handle enough tasks.

Which solution did I use previously and why did I switch?

I used Ubuntu before. I wasn't aware of Kali Linux when I first started. I was using Ubuntu for learning about cybersecurity and pen testing. Then I discovered Kali Linux.

I compared Ubuntu and Kali Linux, as there weren't many security-focused Linux distros available.

How was the initial setup?

Kali Linux is free software, an operating system that's available to download without any cost or licensing fees.

What was our ROI?

Kali Linux has helped me learn faster and understand concepts better. You get a sense of appreciation when completing tasks on your own machine without help or hints from available tools or operating systems, with minimal guidance.

I have saved time by avoiding the lag I sometimes face on the TryHackMe in-built machine, and I have learned more efficiently.

What's my experience with pricing, setup cost, and licensing?

Kali Linux is free software, an operating system that's available to download without any cost or licensing fees.

What other advice do I have?

Other than increasing my knowledge of the Linux distro, Kali Linux has helped me in automated scenarios and increased my knowledge in cybersecurity pen testing. I am still learning.

I would recommend starting with Ubuntu, learning basic Linux commands and Linux-related knowledge, including Debian. Then make the switch to Kali Linux when ready, starting with small tasks before moving on to bigger things.

On a scale of 1-10, I rate Kali Linux an 8.

Which deployment model are you using for this solution?

On-premises

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other


    NilutpalDutta

Provides valuable real-time data scanning for vulnerability assessment

  • August 29, 2025
  • Review from a verified AWS customer

What is our primary use case?

We have some entirely backend services that function as an integration layer, where multiple applications exchange data through it. For any frontend and API control such as Acunetix or Qualys, they are not supported for those kinds of backend services. For that purpose, we are using Kali Linux. Kali Linux has the capability of real-time data scanning for vulnerability assessment for backend services. That is actually very far more valuable.

For backend service, Kali Linux is a very good tool, so I can recommend it for that.

What is most valuable?

Kali Linux has the capability of real-time data scanning for vulnerability assessment for backend services. That is actually very far more valuable.

The toolset on the security framework in Kali Linux is fulfilling our purpose of doing the assessment. We are good with that.

Kali Linux has the capability to expand more.

What needs improvement?

We don't know if Kali Linux has the port scanning capability yet, but that is an area of improvement because we are working with DMZ zones and customized ports. If we can add featured customized port scanning and DMZ zone capability, then it will be a very great tool. It might be there, but we are not exploring it yet.

We are not exploring 100% of Kali Linux capabilities. If real-time customized port scanning can be added, for example, instead of a default port such as 8080 or 443, if we can use a customized port such as 9876, that capability would be great.

The only point that I didn't find on Kali Linux for now is the ability to customize port scanning.

For how long have I used the solution?

It has been only five to six months, and the team is getting used to it now.

What do I think about the stability of the solution?

I should rate the stability of the product as average, good. I would rate it eight, minus two because I don't know about other capabilities.

What do I think about the scalability of the solution?

Kali Linux has the capability to expand more, so I would rate it nine.

Which solution did I use previously and why did I switch?

I won't compare Kali Linux with Linux from other vendors because we are installing it on top of Red Hat.

How was the initial setup?

The initial setup of Kali Linux is okay—not pretty complex or very simple.

It could be simplified from Kali's side for a GUI user, but if we are doing it as command mode, it is okay. We don't find it very hard to install or pretty complex.

For a regular user, they might find it complex. For the technical staff, it's not very complex.

What about the implementation team?

Our DevOps team is doing it, so it is somewhat customized.

Which other solutions did I evaluate?

I won't compare Kali Linux with Linux from other vendors because we are installing it on top of Red Hat. We can say the competitors of Acunetix, such as Burp Suite and Qualys Guard, those are the real competitors. Kali Linux is good because Sysbench is one kind of tool that has the capability of port scanning, but we don't know much about Sysbench as of now.

What other advice do I have?

We are not working with the multi-language support function as of now because we are very new to it, so we are exploring the stuff entirely.

We are not working with the resource constrainer system function. We just use scanning for incoming and outgoing data services as of now.

We are not exploring 100% of Kali Linux capabilities. If real-time customized port scanning can be added, for example, instead of a default port such as 8080 or 443, if we are able to use a customized port such as 9876, that capability would be great.

I prefer not to comment further because we are very new to the tool. We don't explore 100%, so I can't comment on it with my capacity right now.

I'm not sure about the pricing model because we got a community version of Kali Linux. The customer has purchased it, so I'm not sure about the pricing.

On a scale of one to ten, I rate Kali Linux an eight.

Which deployment model are you using for this solution?

On-premises

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?


    Reaux

💡 For anyone still trying to figure out the correct SSH username:

  • April 14, 2025
  • Review from a verified AWS customer

Just adding to the conversation because this wasn’t smooth sailing for me either — but also, I’m a beginner.

When I first launched the AMI in us-east-1, I tried logging in with the username kali and it didn’t work. So I tried the other usual suspects: root, ec2-user, admin — nothing worked.

Eventually, after some trial and error (terminating the instance and starting fresh using the same key pair), I used root again and saw the message from the Kali devs saying that kali is the correct username. I tried it again — and this time it worked.

The first time I used root I didn’t get that message at all. The second time I did. No idea why kali didn’t work initially, or why I didn’t get the dev message the first time. Maybe the instance wasn’t fully initialized yet, maybe I made a typo, maybe it’s just AWS being AWS.

If you’re hitting the same wall, don’t assume you’re doing something wrong — it might just take a few tries. It may have absolutely nothing to do with whether you “read the instructions.” I read them too. Still had issues.

✅ Try terminating the instance and launching a fresh one. That’s what finally worked for me.

Just keep troubleshooting. You’ll get in. 💻🔥


    dave

Doesn't come with standard PenTest tools

  • March 27, 2025
  • Review from a verified AWS customer

The people that are complaining about not being able to SSH in to the server really shouldn't be using a penTest tool. Follow the instructions people!

My issue is that the OS did not come with Nikto or Metasploit. I had to change the repo list and install it myself. The whole point of Kali is that it comes with hundreds of these tools pre-installed...


    dmcg

does what its supposed to

  • February 27, 2025
  • Review from a verified AWS customer

people complaining about ssh are just silly. I am able to ssh no problem to this and i have rolled out many


    Jack

Works well

  • August 23, 2024
  • Review from a verified AWS customer

I suspect the people marking this 1 star did not read the instructions and see the user required is `kali` not root or ec2-user.


    GurpreetSingh4

Has small footprint and low maintenance cycles

  • June 03, 2024
  • Review provided by PeerSpot

What is our primary use case?

In general, Kali Linux is used for hosting applications, developing new applications, and operating systems. It's also used in containers and nodes. The tool offers a smaller footprint than Windows because it lacks the functionality of graphical user interfaces. One advantage of Kali Linux is its lower maintenance requirements than Windows, with slower update cycles and easier maintenance procedures.

What is most valuable?

The tool's most valuable features are low maintenance and stability. 

What needs improvement?

The tool is already stable and well-developed, so there's minimal feedback for enhancement or change. However, it should improve security, which is crucial, especially with the increasing use of Kali Linux in cloud environments.

For how long have I used the solution?

I have been using the product for a few months. 

What do I think about the stability of the solution?

I rate the tool's stability a ten out of ten.

What do I think about the scalability of the solution?

Kali Linux is scalable and has a smaller footprint. It can be run on multiple instances of your applications.

How are customer service and support?

We have community support. I haven't faced any problems with support. 

How was the initial setup?

The tool's deployment is quick and straightforward compared to Windows. It takes about five to ten minutes to complete. 

What's my experience with pricing, setup cost, and licensing?

Kali Linux offers a perpetual license, meaning you pay for it once and can use it. While free versions of Linux are available, Kali Linux, being an enterprise edition, usually comes with a perpetual license. I rate its pricing a five out of ten. 

What other advice do I have?

Pre-installed tools can provide basic training and security measures, which is helpful. However, these tools may not be sufficient to secure your workload fully. That's why it's important to complement them with other specialized security tools to enhance your overall security.

Before using Kali Linux, make sure you know its pros and cons. It's a good system to learn because it's the best choice for some situations. It has default firewall settings that block everything by default. It's up to the user to decide how much they want to open up.       

Learning Kali Linux takes time because it relies on command-line tasks instead of graphical interfaces. Practice is key to becoming comfortable with it.


    VishalSingh

A stable and reliable solution for penetration and session testing

  • May 28, 2024
  • Review provided by PeerSpot

What is our primary use case?

Kali Linux's use cases are quite diverse. It can be used as an operating system for learning Linux, penetration testing, ethical hacking, and much more.

What is most valuable?

The most effective features of Kali Linux include its stability as a Linux operating system, its flexibility in configuring resources such as partitions, its powerful and stable file system, and its multi-user capability, which allows for setting user privileges and rights. Additionally, Kali Linux provides access to a wide range of free and open-source applications for testing and development purposes.

The tool's most valuable features for security tasks include its resistance to viruses, ability to configure and filter incoming connections, and security measures that make it difficult for hackers to break into the system. Linux systems are known for their strong security measures, including numerous checkpoints and gates that make hacking attempts difficult. As a result, many financial and scientific institutions prefer to use Linux for its enhanced security compared to Windows.

With access to a vast repository of tools, users can install third-party tools and perform various tasks related to network testing, penetration testing, and session testing.

What needs improvement?

The tool is slightly difficult to learn. 

What do I think about the stability of the solution?

I rate the tool's stability a nine out of ten. 

What do I think about the scalability of the solution?

Kali Linux's scalability depends on the available resources. Depending on the resources available, users can install multiple instances of Kali Linux, which can be scaled up to meet the needs of various user sizes.

How are customer service and support?

I've never contacted Kali Linux for technical support. Most issues and their resolutions are readily available on the internet.

How was the initial setup?

The solution's deployment is easy and takes about ten minutes to deploy. 

What other advice do I have?

I rate the overall product a nine out of ten. For aspiring ethical hackers, I highly recommend using Kali Linux. It's stable and reliable. However, remember that while Kali Linux is very reliable, new bugs and issues may arise occasionally, and driver support for new hardware can sometimes be lacking. 

Additionally, it's worth noting that Linux operating systems like Kali Linux are not designed for general entertainment purposes like gaming. They are preferred by developers, engineers, and technical users who want to customize and utilize the full potential of their operating system. If you're looking for a system for general purposes like internet browsing and gaming, Windows or macOS may be more suitable options.


    reviewer1232808

Very user-friendly and offers good performance

  • May 09, 2024
  • Review provided by PeerSpot

What is our primary use case?

I use the solution in my company for penetration testing. The product is used to check if there is any vulnerability within a system.

What is most valuable?

The solution's most valuable feature is that it is very easy to use. The tool is very user-friendly, and its performance is very good.

What needs improvement?

From an improvement perspective, it should be made possible for users to learn about the product easily.

For how long have I used the solution?

I have been using Kali Linux for three months.

What do I think about the stability of the solution?

Stability-wise, I rate the solution a nine out of ten.

What do I think about the scalability of the solution?

Scalability-wise, I rate the solution a nine out of ten.

How was the initial setup?

The product's initial setup phase was straightforward.

One just needs to create a bootable drive to install the product.

The solution is deployed on an on-premises model.

What about the implementation team?

I can take care of the product's installation myself.

What's my experience with pricing, setup cost, and licensing?

I have used the free version.

What other advice do I have?

I strongly recommend the product to others who plan to use it since it is a reliable tool.

When it comes to the learning curve for new users who plan to use the product, I would say that if someone is not familiar with cybersecurity, then they would need at least six months to a year to learn about the product.

In terms of the value derived from the use of the product, I could see that with the solution, I was able to see the vulnerabilities.

I rate the solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises