Top 3 HACKING Operating Systems + BONUS TIP

Fahri Korkmaz
4 min readAug 24, 2022

In my opinion an operating system is just a tool. The tool has to help me to achieve my goals in the most efficient way possible. I have tested various operating systems while playing Capture the flags and at my day to day work. And in my opinion these 3 operating systems are my favorites for hacking.

In this article I will describe top 3 of my favorite operating systems for hacking. All of them are Linux based operating system.

#1 Kali Linux

By Gased basek — Own work, CC BY-SA 4.0, https://commons.wikimedia.org/w/index.php?curid=116493753

This is the operating system, which you see the most on my blog, because I use it most of the time for my CTFs. Kali Linux is based on Debian and is a distribution for penetration testing and digital forensics, developed by Offensive Security. This distribution was even featured in the TV series Mr. Robot.

In my opinion, Debian based distributions are the easiest to learn. Because:

  1. It is very stable, so you don’t have to troubleshoot a lot
  2. It is widely used, so there are plenty of tutorials and guides to get started. Also if you every have any problems, it is easy to get help
  3. It has a wide range of available software

Kali Linux comes with many useful tools preinstalled, for example Nmap and Metasploit. If the tool is not available in the base installation, then it is very likely to find it in the repositories.

Furthermore, as the maintainer is Offensive Security, the operating system is backed by a huge corporation, which maintains the OS as wells as updates it regularly. Which makes it perfect for professional use.

#2 Parrot OS

By Suvid Singhal[1] — https://tech-weekly-blog.blogspot.com/2019/06/best-linux-distributions-for-hacking.html, CC BY-SA 4.0, https://commons.wikimedia.org/w/index.php?curid=106051899

Much like Kali Linux, Parrot OS is also based on Debian. It was developed with a focus on security, privacy and development. So unlike Kali Linux, it has Tor Browser preinstalled, which might be useful, if you value your privacy a lot.

In my opinion, Parrot OS is a very good looking operating system and very handy. It uses MATE as desktop environment.

There are 4 editions of Parrot OS:

  1. Parrot Security: Intended to provide a suite of penetration testing tools
  2. Parrot Home: Intended for daily use
  3. Parrot ARM: A lightweight Parrot release for embedded system, such as the Raspberry Pi
  4. Parrot Architect & IoT: Nothing preinstalled, you have maximum choice to customize it. From desktop environment to software.

If you want to use Parrot OS as your penetration testing machine, then you should choose the Parrot Security edition.

The very cool part about that OS is, that there are plenty of versions. So you could use Parrot Security as your pentesting distro and Parrot Home as your daily driver. So you don’t need to get used to different operating systems for daily use and penetration testing.

#3 BlackArch Linux

If you like Arch based distributions, then you will like BlackArch Linux. It is based on Arch Linux and comes with many penetration testing tools preinstalled. The biggest advantage to Arch Linux are the Arch User Repositories (AUR). It has a huge collection of available packages and it is very unlikely that you won’t find your software there.

But this operating system is much harder to use. First of all, Arch is a rolling release, where software packages are not tested well enough before they are rolled out to the users. This makes the distro very unstable, which might result in more troubleshooting and errors. Secondly, installation packages is not as easy as with Debian based distribution, because you will need to learn things like, Flatpaks, Snaps, the AUR, and pacman.

If you want a more stable solution then just use Kali Linux or Parrot OS.

Bonus Tip

Don’t use your penetration testing machine as daily driver, because:

  1. You will have sensitive client data on the machine. So you should minimize usage of the machine to minimize the risk of it getting infected
  2. Penetration Testing distros are not as stable as normal distros, because they have a lot of packages installed

Because of that I recommend you use your penetration testing distribution in a virtual machine or on a seperate computer, which you only use for penetration testing.

Thanks for reading! If you liked it, then please like the article and follow to me, because it gives me the motivation to publish more content for you guys & girls :)

--

--