Is Kali Linux any good for desktop OS?

Is Kali Linux any good for desktop OS?

Attached: kfbpylqmga701.png (1920x1080, 542K)

Other urls found in this thread:

github.com/Airblader/i3
twitter.com/AnonBabble

yes but first you gotta configure it by doing the needful

yes, rajeesh. it's based and designated

I heard it was free, so maybe get off your lazy ass and install it, then formulate your own goddam opinions, OP. Just a thought.

It is actually the best Desktop OS

You're suppose to liveboot it not run as a daily driver. What exactly do you need all these pentesting tools for anyway? Will you even use 1% of them regularly?

Hell no. Use a real distro.

what's that DE?

based mohhamed

for example?

Can't you read? No DE they're using i3 gaps. github.com/Airblader/i3

Arch or Fedora

ping/traceroute/ip config i use

if you are the best it's what you use

Those are default in almost any distro

well... not really, if you need it on a daily basis(you are an actual cybersec professional) you would be better off using a vm. But then again, its a daily driver at that point so why shouldn't I install it on a dedicated pentesting computer? This whole "kali is only usable as a live linux os" thing is a meme, kali is actually not that bad for work.

Kali is literally the worst choice as a desktop OS, it's designed as a toolkit for very specific things, and is out of the box HIGHLY insecure because of it.

Yes it's fine

>Implying op installs base packages automatically

>Highly insecure
>designed as a toolkit for very specific things
Retard, it's basically gnome with some packages installed

metasploitable is highly insecure. all kali is, is debian with aircrack-ng, metasploit, THC Hydra, Nmap, john the ripper, etc..

God your retarded

Kali Linux is fine for a desktop OS, it just comes with a bunch of stuff you might not need.
The whole "it's a super duper hax0r OS that only should be run from a USB" is from retards who have no idea how an OS works.
You'll most likely be getting applications you don't need, though and will probably end up removing them or just never using them; you also might be better suited with a better distro if say, you wanted to have certain applications installed, like a bunch of emulators and Lutris

Not him, but Kali is quite insecure compared to most general purpose distributions. Why everything runs as root eludes me. Or why it doesn't allow for FDE of your disks, FDE with a random IV each boot for swap partitions, or something like eCryptfs for homedirs. There's also no hardened toolchain, and uses Debian testing which can introduce some annoying bugs when upgrading. If they'd just look into the Ubuntu installer, they could cover most (not all) of said shortcomings.

Take notes. If you're a pentester and are looking for a serious distribution for pentesting tools, without sacrificing security, look into Pentoo.

>always running everything as root
No. It's great if you just quickly want a system with pentesting/CTF shit set up out of the box, and a bloated insecure piece of crap otherwise.
If you just want nmap or John The Ripper or binwalk or whatever, then it's probably in your distro's repos anyway.