I thought I’ll make this thread for all of you out there who have questions but are afraid to ask them. This is your chance!

I’ll try my best to answer any questions here, but I hope others in the community will contribute too!

  • crazyCat@sh.itjust.works
    link
    fedilink
    arrow-up
    0
    ·
    6 months ago

    I use Kali Linux for cybersecurity work and learning in a VM on my Windows computer. If I ever moved completely over to Linux, what should I do, can I use Kali as my complete desktop?

    • foremanguy@lemmy.ml
      link
      fedilink
      arrow-up
      1
      ·
      6 months ago

      No never! Do not use Kali as main OS choose Debian, Fedora, RHEL (not designed for this use case) or Arch system

    • bloodfart@lemmy.ml
      link
      fedilink
      arrow-up
      1
      ·
      6 months ago

      Kali is a very bad choice as a desktop or daily driver. It’s intended to be used as a toolkit for security work and so it doesn’t prioritize the needs of normal desktop use in either package management, defaults or patch updates.

      If you ever switched to Linux, pick a distribution you can live with and run kali in a vm like you’re doing now.

      Think of it this way: you wouldn’t move into a shoot house, mechanics garage or escape room, would you?

        • bloodfart@lemmy.ml
          link
          fedilink
          arrow-up
          1
          ·
          6 months ago

          I used it as an installed desktop environment at a workbench in a non security context for a year. It was a pain in the butt in like a million ways.

          Even when I used the tools kali ships with regularly I either dual booted or ran it inside a vm.

          If you wanna understand why every time someone asks about using kali as a daily driver even on their own forums, a bunch of people pop up and say it’s a bad idea, give it a shot sometime.