Post

Should You Learn Kali Linux

Well, I see many people who have no experience with anything regarding linux system install kali because they want to start learning linux but end up with a disappointment.

Lets start with what is kali linux? Well, Kali linux is a linux distribution, one of many whose sole purpose is to be used in cybersecurity field. It comes with the tools that you would use in that field. Those tools are generally cross platform and can be installed at your will anyway. But they have them preinstalled to save your time. It is based on Debian. But its more than just Debian with a bunch of preinstalled tools. They have custom kernel that is designed to support many hardware used during pentesting work out of the box. Kali is not a general purpose operating system, but its designed to be only used for a specific purpose of cybersecurity research which, its pretty good at doing.

And if you are someone who has no interest in cybersecurity but you use kali as your main OS, then sadly, it looks like coconut in monkey’s hand, like seriously. If you are not interested to know how to do the work it was built for, then why do you even bother with it? There are plenty of other linux based operating systems that are designed to be used in normal day-to-day computing. But kali isnt one of them.

But Kali is easy why??? Well, the answer could be because its based on Debian and Debian is itself an easy to use operating system. Many other popular operating systems are based on Debian which leads kali to be familiar system.

But kali is hard, why??? Well, first thing to remember is that convenience is inversely proportional to freedom. The easy it is to work with the less freedom and experience/understanding you will get. Kali is made for hackers so freedom is their key motive. Also, Debian is more committed to free software. So your devices requiring nonfree drivers may not work. Another important reason is the forums. When you say you use Kali linux but ask beginner questions, people will ignore you or mock you for asking stupid question as you are using a superhacking distro of linux. Some people tend to think that kali linux users are smartest in the world so you asking beginner question will annoy the hell outta most of them. The same people who mocked you while asking kali linux related beginner question will gladly help you in same question for other distros.

Note that despite I only discussed about Kali, so is true for all other pentesting distros such as Parrot Security and BlackArch.

Please also read the words by the developers themselves on the similar topic: https://docs.kali.org/introduction/should-i-use-kali-linux