Skip to content

Red Team Operating Systems

The best Linux, Windows, and mobile environments for offensive security

Debian/Ubuntu

Kali Linux

The industry-standard Debian-based penetration testing distribution by Offensive Security.

Debian/Ubuntu

Parrot Security OS

Debian-based distro focused on pentesting, privacy, and development.

Debian/Ubuntu

BackBox Linux

Ubuntu-based pentesting distro with a lightweight XFCE desktop.

Arch

BlackArch Linux

Arch-based distribution with a massive repository of offensive security tools.

Arch

ArchStrike

Arch Linux repository for security professionals and researchers.

Gentoo

Pentoo

Gentoo-based live CD/USB focused on penetration testing and security assessment.

Fedora

Fedora Security Lab

Fedora spin with a customizable security lab environment.

Fedora

Network Security Toolkit (NST)

Fedora-based live distro packed with network security tools and dashboards.

Wireless/Slackware

Wifislax

Wireless and Wi‑Fi auditing focused distribution based on Slackware.

Specialized

Samurai Web Testing Framework

Live environment specialized for web application penetration testing.

Android

Kali NetHunter

Mobile pentesting platform for Android devices (Kali on smartphones).

Windows VM

Commando VM

Windows-based red team toolkit maintained by Mandiant.

Windows VM

FLARE VM

Windows toolkit focused on malware analysis and reverse engineering.

Windows

PentestBox

Portable pentesting environment for Windows (runs without installation).

Specialized

Tsurugi Linux

Investigation platform; useful companion for red team/DFIR workflows.

Debian/Ubuntu

Kali Purple

Defensive flavor of Kali; useful for purple team exercises.

Other

Dracos Linux

Security-focused Linux from the Dracos community (smaller ecosystem).