Overview
Kali Linux (formerly known as BackTrack Linux) is an open-source, Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. It does this by providing common tools, configurations, and automations which allows the user to focus on the task that needs to be completed, not the surrounding activity.
Kali Linux contains industry specific modifications as well as several hundred tools targeted towards various Information Security tasks, such as Penetration Testing, Security Research, Computer Forensics, Reverse Engineering, Vulnerability Management and Red Team Testing.
Kali Linux is a multi-platform solution, accessible and freely available to information security professionals and hobbyists.
Highlights
- Advanced penetration testing platform
- Hundreds of security tools
- Cloud-Init support for customized configuration
Details
Introducing multi-product solutions
You can now purchase comprehensive solutions tailored to use cases and industries.
Features and programs
Buyer guide

Financing for AWS Marketplace purchases
Pricing
Vendor refund policy
This is a free product
How can we make this page better?
Legal
Vendor terms and conditions
Content disclaimer
Delivery details
64-bit (x86) Amazon Machine Image (AMI)
Amazon Machine Image (AMI)
An AMI is a virtual image that provides the information required to launch an instance. Amazon EC2 (Elastic Compute Cloud) instances are virtual servers on which you can run your applications and workloads, offering varying combinations of CPU, memory, storage, and networking resources. You can launch as many instances from as many different AMIs as you need.
Version release notes
This listing is based on Kali Linux (2025.4 - rolling) AMD64
Release: 2025-12-12 Changelog: https://www.kali.org/blog/kali-linux-2025-4-release/
Credentials information: https://www.kali.org/docs/introduction/default-credentials/
For more information about upgrading, please see: https://www.kali.org/docs/general-use/updating-kali/
Additional details
Usage instructions
Once your instance is running, connect to it with your SSH private key using the "kali" account. For more information, please see: https://www.kali.org/docs/introduction/default-credentials/
For more information about our AWS cloud image, please see: https://www.kali.org/docs/cloud/aws/
If you are performing penetration testing, please refer to the AWS Testing Request for more information: https://aws.amazon.com/security/penetration-testing/
Resources
Vendor resources
Support
Vendor support
Kali's Community:
AWS infrastructure support
AWS Support is a one-on-one, fast-response support channel that is staffed 24x7x365 with experienced and technical support engineers. The service helps customers of all sizes and technical abilities to successfully utilize the products and features provided by Amazon Web Services.
Similar products

Customer reviews
Reduced security workload but have faced dependency hurdles in complex cloud environments
What is our primary use case?
Kali Linux serves as the base OS across all my cloud environments. A typical task or project where Kali Linux plays a key role is that I have designated it as the base OS, which is the underlying operating system I use for all my cloud-native applications, with Kali Linux running across all the cloud nodes used for cloud-native products.
What is most valuable?
Kali Linux has positively impacted my organization significantly as it aids in red team work and penetration testing. It is not just red team work, as it also involves the blue team who defends and remediates issues, so having these tools available allows us to proactively identify issues rather than reactively, which is typically more difficult. Without these tools, the identification process is complicated and often only occurs after damage is done, making it critical that we utilize red team tools on a regular basis, allowing us to test, identify issues quickly, automate scans, and promptly notify teams to address fixes.
The best features that Kali Linux offers stand out because it is built out of offensive security and blue team validation. It is not only about red team tools but also includes a massive security tool set, boasting over 600 plus tools available via Kali Linux, which we utilize for recon, scanning, exploitation, penetration testing, among others, with various tools such as clients that we can run, along with Metasploit , Burp Suite, SQLMap, Aircrack, Reaver, Hashcat, Hydra, and others to test different scenarios.
Out of all those tools and capabilities, my favorite tools in Kali Linux that I find myself relying on the most are Burp Suite, which I frequently use, and based on Burp Suite issues, I can start the recon and then proceed to exploit using Metasploit or SQLMap, which are the second steps I take.
What needs improvement?
Kali Linux can be improved, as I have encountered challenges with dependencies that can be overwhelming. It is not always easy to deploy or run the tools without running into dependency issues, particularly on third-party private networks, so having pre-built packages could improve this situation.
For how long have I used the solution?
I have been using Kali Linux for around 10 years.
What do I think about the stability of the solution?
Kali Linux is stable.
What do I think about the scalability of the solution?
The scalability of Kali Linux is good.
How are customer service and support?
Customer support for Kali Linux has been great.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
Before Kali Linux, I used more Windows-based tools, which posed significant challenges.
How was the initial setup?
Deploying Kali Linux in my environment was easy, with no hurdles.
My experience with the configuration process was smooth, without any challenges.
What was our ROI?
I have seen a return on investment with Kali Linux, particularly in terms of needing fewer employees and the time saved, especially securing the business and protecting customer data.
What's my experience with pricing, setup cost, and licensing?
My experience with pricing, setup cost, and licensing is overall good.
Which other solutions did I evaluate?
We use a variety of other tech products, including a bunch of AWS services, CrowdStrike, Rapid7, Trend Micro, Datadog , Axonius , Splunk, and several others.
I am interested in analyst insights about other solutions.
What other advice do I have?
My advice to others looking into using Kali Linux is that it is a good security tool.
I have shared all valuable information, so I have no additional thoughts about Kali Linux.
I found this interview to be conducted well, and you are doing good.
I would appreciate a short poem or haiku that summarizes my review. I give this review a rating of five out of five.
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Pentesting toolkit has streamlined reconnaissance and accelerated real-world attack simulations
What is our primary use case?
I have been using Kali Linux for almost three to four years now.
I use Kali Linux for penetration testing purposes as well as red teaming activity. I also use it for solving machines in Hack The Box or TryHackMe.
There is a particular machine in Hack The Box which requires you to connect to their machines and perform reconnaissance as well as identify vulnerabilities in the system and exploit them in order to get the flags. That would be my recent use case.
For my coursework, which was a long time ago, I used Kali Linux for vulnerability scanning.
What is most valuable?
I think the plethora of tools that come built-in with Kali Linux is really helpful. There are a lot of categories which it provides, starting from reconnaissance to exploit. Since all of them are already built-in, I don't have the necessity to go and install every single one of them. Kali Linux has a really good suite of tools already built-in, which is one of the best features that comes to my mind.
I would definitely say the reconnaissance-based tools are my favorite in Kali Linux. There are a lot of reconnaissance tools available. Outside of that, I also use Metasploit and other exploitation tools. However, it predominantly lies with reconnaissance and exploitation.
One feature I found cool was that you can disguise Kali Linux as just another operating system, such as Windows, when you are using it outside.
A good amount of time is saved when it comes to scanning and reconnoitering infrastructure with Kali Linux.
Kali Linux has a variety of tools and a variety of word lists present, which makes it a lot easier to choose between options. For example, for subdomains, there are a bunch of them. Particularly for finding the fields of requests, there are many options. All of this makes it easier rather than going to the web to search for a particular list and curating the list for a particular thing. In that case, I would say it is saving me a good amount of time.
What needs improvement?
I feel there is not much for me to say in this because as far as all the products that I have used within Kali Linux, it has never probably been hung up on me or it was pretty smooth overall. I do not really recollect any instance where I felt this could be improved or that could be improved.
The overall theme of Kali Linux seems pretty good. However, something about it might be improved, maybe the overall smoothness of it, because there are sometimes when I try to run a lot of applications, it tries to hang up on me. That might be an area for improvement.
For how long have I used the solution?
I have been using Kali Linux for two and a half years.
What do I think about the stability of the solution?
To most parts, Kali Linux is stable in my experience nine out of ten times.
What do I think about the scalability of the solution?
I have no scalability issues with Kali Linux.
Which solution did I use previously and why did I switch?
I had worked with Parrot OS, but I did not like the interface, so I switched to Kali Linux.
What other advice do I have?
I cannot speak for the organization as a whole, but Kali Linux is used quite a lot in my team, and particularly by me. It does help me to increase my pace when it comes to the reconnaissance process and also while solving machines in Hack The Box.
Kali Linux is a very good tool and a good overall operating system to use when it comes to penetration testing, as it has a wonderful set of tools. You just need to search for the right tools within it because it offers a plethora of tools. It might be a good way to start identifying what the tools are best suited for your environment and what your needs are.
I have not had to get back to them anytime regarding support for Kali Linux. My overall rating for this product is nine out of ten.
Daily security testing has become seamless while documentation and tool updates still need work
What is our primary use case?
Kali Linux is my main distribution on my laptop and serves as my everyday operating system of preference.
I use Kali Linux to automate tasks with Bash, check SSL certificates, and I particularly appreciate Metasploit . Kali Linux comes with penetration testing tools, and I also perform programming with Python that is installed on the system. These are the tools I use daily.
I also use Kali Linux to create reports with a word processor. There is a useful tool to explore databases and connectivity, and there are numerous tools available to check network connectivity.
I have installed Kali Linux in a Docker