Combat-Ready Linux: A Review of the Most Powerful Distributions for Pentesting and OSINT
Building your own collection of hacking tools is great, but nowadays it’s common to start with a specialized Linux distribution. Usually, that’s Kali, but we’ll look at not only Kali, but also other pentesting distros that can be just as effective—or even more useful in certain areas. There are tons of pentesting distributions out there. Some are popular, others less so, but all aim to provide hackers with a convenient and reliable toolkit for any situation. Most users will never touch the majority of programs included in these custom builds, but they’re often added for bragging rights (“Look, you have 150 tools, but I have 12,000!”). Today, we’ll review the most interesting distributions, both well-known and unfairly forgotten. If we missed something, feel free to use the comments. Let’s go!
NST (Network Security Toolkit)
- First release: 2003
- Based on: Fedora
- Platforms: x64
- Desktop environment: MATE
- Download
Let’s start with a lesser-known but still interesting distro. NST is based on Fedora and designed for network attacks. The interface is MATE, which feels like the early 2000s. It comes with several dozen essential tools, mainly network scanners, clients for various services, and traffic sniffers. However, it lacks some useful tools like masscan and even the basic aircrack (though airsnort is included).
The main software is found in the Internet folder (Applications → Internet). Here you’ll find Angry IP Scanner (written in Java), Ettercap, and even OWASP ZAP. There’s also a decent collection of modules for spoofing and scanning in the netwag package, though it’s a bit outdated and not very user-friendly. All the software I tested worked well. Overall, if you miss the old-school interface and familiar tools, NST is recommended.
Kali Linux
- First release: 2013
- Based on: Debian
- Platforms: x86, x64, ARM, VirtualBox
- Desktop environment: Xfce
- Download
Kali is one of the most hyped hacker distributions, and it would be strange not to mention it. Even high schoolers know about it, and it’s now available as an app directly from the Microsoft Store! Accessibility is a big plus, but the system is a bit overloaded with tools (though not as much as BlackArch), and some of them don’t work properly out of the box.
Kali doesn’t have any “foolproof” protections. Many users don’t realize that it’s not meant to be your main OS. From the kernel to the desktop, it’s designed and optimized for security operations and is poorly suited for daily use. Many everyday features are missing, and trying to add them can break the system.
In short, Kali is like matches—powerful in skilled hands, easy to get, but not for kids. Covering all the official and unofficial tools (over 600!) is impossible, as new modules and frameworks are constantly added. Kali is designed for a wide range of tasks, but its main focus is network attacks, like finding web app vulnerabilities and accessing wireless networks. As a successor to BackTrack, it’s well-suited for working with wireless channels, especially Wi-Fi. It also includes many dictionaries for various attacks, not just on Wi-Fi but also on online accounts and network services.
Kali is available for virtual machines, which is safer for hacking activities. Verdict: if you know what you’re doing, it’s great—just don’t let kids use it.
DEFT
- First release: 2005
- Based on: Ubuntu
- Platforms: x86
- Desktop environment: LXDE
- Download
DEFT hails from sunny Italy and is packed with a variety of tools for reconnaissance and hacking. They’re well-integrated, making the system feel like a Swiss Army knife. Built on Lubuntu, it features a user-friendly graphical interface. The toolkit includes antivirus programs, browser cache analysis tools, network scanners, and utilities for uncovering hidden data on drives.
With DEFT, it’s easy to access deleted, encrypted, or damaged data on various physical media. The main tools are found in the DEFT section, similar to a Start menu. Originally designed for law enforcement and incident response, DEFT excels at competitive intelligence, including analyzing social media account connections. There’s even a tool for geolocating LinkedIn or Twitter accounts. Unlike Kali or Tsurugi, DEFT has built-in safeguards—most tools require root access, and you need a solid understanding of security mechanisms to use them effectively.
Some repositories are locked with keys, which can be a hassle to obtain. Overall, DEFT is great for forensics and incident investigation, especially if you have physical access to the device—be it a disk, flash drive, or smartphone.
Tsurugi
- First release: 2018
- Based on: Ubuntu
- Platforms: x86 (partial), x64
- Desktop environment: MATE
- Download
Tsurugi isn’t very well-known among security pros, possibly due to its youth. It’s a joint project by the creators of DEFT and Kali. Tsurugi (named after a Japanese two-handed sword) is based on Ubuntu and uses MATE as its GUI. It’s geared more toward forensics and OSINT than pentesting, but its toolkit allows for both. It comes as a live image but can be installed permanently.
The GUI is simple, with widgets showing CPU, disk, RAM, and network usage. The influence of Kali is clear, with lots of pre-installed tools, but the interface is minimalist and compact. Security logic and web/anti-tracking features are based on DEFT’s best practices. The main arsenal is in Applications → TSURUGI, covering disk imaging, malware analysis, data recovery, and OSINT tools.
Like Kali, Tsurugi doesn’t protect against user mistakes. It’s best for those with solid Linux skills. Some tools may not work perfectly, but the overall experience is smoother than Kali. If you don’t want to use Kali, Tsurugi is a worthy alternative.
Parrot Security OS
- First release: 2013
- Based on: Debian
- Platforms: x86, x64, ARM
- Desktop environment: MATE
- Download
This attractive Debian-based distro was developed by the Frozenbox team for security testing and vulnerability assessment. The desktop environment is MATE, and the user experience is pleasant.
In the Application section, you’ll find Anon Surf, which routes all system traffic through Tor for anonymity. You can also use OpenNIC DNS, an alternative to national top-level domain registries, and check your current external IP.
The Cryptography section features GPA (a graphical interface for GnuPG) for encryption and digital signatures, and zuluCrypt (a VeraCrypt alternative) for encrypting folders, partitions, and drives.
The Parrot section contains the main security testing tools, many of which are familiar from Kali, but there are unique ones too. The Internet tab includes the pre-installed Tor Browser, Electrum Bitcoin wallet, XSSer (for XSS vulnerability exploitation), Claws Mail (with GPG support), and Ricochet IM (a decentralized anonymous messenger over Tor).
Parrot Security OS is suitable not only for penetration testing but also for daily use by those who know what they’re doing. It’s well-made and user-friendly, with tools that work out of the box.
BlackArch
- First release: Unknown
- Based on: Arch
- Platforms: x64
- Desktop environment: None (several window managers available)
- Download
BlackArch is the largest distro by image size—over 14 GB! You can download it via torrent, and there are always plenty of seeders. After downloading and launching, you’ll need to enter the login and password (root/blackarch). There’s no live user by default.
After logging in, you’re greeted by a bare Fluxbox desktop—no menus unless you right-click. All applications are organized into 49 categories in the blackarch submenu. Navigation is keyboard-centric—forget about the mouse! If you’re diving into *nix systems and hacking, that’s to be expected.
BlackArch includes all popular and niche hacking tools, like Metasploit and BeEF XSS. Reviewing all the tools is impossible, but you can explore the documentation as much as you like. BlackArch uses Wine to run some non-native apps, like mft2csv for parsing NTFS MFT files, and includes Java (OpenJDK 14.0.1).
The terminal and GUI are basic, but the software is up to date. BlackArch is usable but requires serious skills. If you’re not ready to deal with config files, launch arguments, and constant Googling, stick with Kali or Parrot. BlackArch is not beginner-friendly and definitely not for use as your main OS.
BackBox
- First release: 2010
- Based on: Ubuntu
- Platforms: x64
- Desktop environment: Xfce
- Download
Finally, BackBox stands apart from the rest. It doesn’t aim to be the ultimate hacker multitool, but it’s great for everyday use. The Xfce desktop minimizes resource usage. Two download options are available: ISO and Torrent. There’s no virtual machine image.
BackBox is based on Ubuntu (specifically Xubuntu), making it easy to use as a home OS, with plenty of documentation and forums available. There are no kernel tweaks, so you can’t break anything by accident. These features make it a great choice for beginner pentesters.
About 200 tools come pre-installed—enough for getting started in security. Otherwise, BackBox is just Xubuntu with all its features. A big plus is that all tools are neatly grouped in the menu, making it easy to find what you need, even if you’re new to security tools. Just use it and enjoy!
Summary Table
Conclusion
This is where a lecture about not using most of these distributions as your main OS would go—but we’ll skip that. Try different distros, pick the one that suits you best, and good luck! And hopefully, you’ll never need to use any legal advice because of the material in this article.