Now that you have successfully downloaded Kali Linux, here are some good resources to help you get started.

Official Kali Documentation





Includes multiple scenarios and "recipes", enabling users to create custom complex images with ease. Designed to provide value to seasoned testers and novices alike.


Learn More

Free Kali Linux Training





Access our free online training course designed to improve your overall command of Kali Linux and provide a strong understanding of the penetration testing distribution.


Get Started

Kali Certification Program





Ensure you have acquired a solid foundation by taking the 90-minute certification exam and earn the Kali Linux Certified Professional designation (KLCP).

Get Certified

Community Support





Engage with the highly active and passionate Kali community for support, tips, and recommendations. Jump in today.



Get Connected

About Kali Linux

Kali Linux was founded upon the belief that to arrive at the best defensive strategy requires testers to put themselves in the shoes of potential attackers. To make it easier and more accessible for security professionals to test the effectiveness of risk mitigation strategies, Kali Linux provides an all-in-one solution, combining 300+ penetration testing and security auditing programs with a Linux operating system, including Nmap for port and vulnerability scanning, Aircrack-ng for testing the security of wireless networks, Wireshark for monitoring network traffic, and Metasploit for network penetration testing. Like its predecessor BackTrack Linux, Kali Linux is completely free and always will be thanks to the support of Offensive Security.


Become an Offensive Security Certified Professional

The Offensive Security Certified Professional (OSCP) is the most well-recognized and respected certification available to info security professionals. Earning this designation indicates that you can conduct a penetration test from start to finish within a target-rich, diverse, and vulnerable network environment, a skill set that is highly valued and in increasing demand within the industry.


Get Certified Now



Courses by Offensive Security

From the creators of Kali Linux comes a series of industry-leading security training programs and certifications designed for experienced penetration testers and IT security professionals. To get hands-on practice, students explore course techniques in safe, legal lab environments as they prepare for the live, performance-based certification exam. Since it is well-known that these exams rely entirely on demonstrated ability and merit, Offensive Security certifications are among the most in-demand and respected in the industry.

Online Security Training

Online Course Description Associated Certification Difficulty Level Price (USD)
Most Popular Penetration Testing
with Kali Linux (PWK)

PWK is Offensive Security’s flagship penetration testing course, designed and written by the Kali Linux developers, introduces students to the latest ethical hacking tools and techniques, including remote, virtual penetration testing labs for practicing the course materials.

Enroll Now

OSCP Difficulty $800+
Cracking the
Perimeter (CTP)

CTP takes all of the skills acquired in the PWK course and further hones them through an in depth examination of the vectors used by today’s attackers to breach infrastructure security.

Enroll Now

OSCE Difficulty $1200+
Offensive Security
Wireless Attacks (WiFu)

WiFu teaches students the base concepts of wireless networking and builds upon that foundation to conduct effective attacks against wireless networks of varying configurations.

Enroll Now

OSWP Difficulty $450+
Kali Linux Revealed

Build a strong foundation to use Kali Linux in a professional capacity by mastering the penetration testing distribution in this free course.

Learn more.


KLCP Difficulty FREE
Metasploit Unleashed
(MSFu)

MSFu is an ethical hacking course that exposes students to the Metasploit Framework, its tools and various ethical hacking features it has to offer. This course is considered to be an ethical hacking starter kit and a perfect way to start on the pathway to certification.

Learn more.

N/A Difficulty FREE



Interested in live classroom based training?

Visit the Offensive Security website for the latest offerings, or contact us to arrange private training at your location.

Come train with us!






Sponsored by Offensive Security

Offensiv Security Logo
About Offensive Security

Offensive Security is one of the most respected and trusted names in the information security space. In addition to developing and supporting some of the most widely used penetration testing tools, like the Kali Linux distribution system, Offensive Security provides innovative, hands-on training and certification programs designed for info security professionals who want to take a serious and meaningful step deeper into the world of penetration testing.