Kali Linux Penetration Testing Logo
Kali Linux Penetration Testing Logo
Offensive Security

Kali Linux Penetration Testing

8.5 /10
Category
Kali Linux Penetration Testing
8.5 /10

What is Kali Linux Penetration Testing?

Offensive Security provides practitioners with the highly sought-after skills required to advance their careers and better protect their organizations. We’re committed to funding and growing Kali Linux, the most widely used operating system for penetration testing, ethical hacking and network security assessments.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Kali Linux Penetration Testing Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Kali Linux Penetration Testing.

95 Likeliness to Recommend

100 Plan to Renew

93 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+96 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Kali Linux Penetration Testing?

0% Negative
0% Neutral
100% Positive

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Feature Ratings

Average 90

Exploits

93

Host Target Scanning

93

Diversity of Tools

92

Reconnaissance

92

Automation

92

Payload Transport

90

Maintaining Access

88

Reporting

88

Crawling

87

Multi Faceted Testing

87

Countermeasures Circumvention

82

Vendor Capability Ratings

Average 88

Quality of Features

93

Breadth of Features

93

Business Value Created

93

Availability and Quality of Training

92

Ease of Data Integration

90

Vendor Support

86

Ease of Customization

85

Ease of Implementation

85

Ease of IT Administration

84

Usability and Intuitiveness

84

Product Strategy and Rate of Improvement

83

Kali Linux Penetration Testing Reviews

Arka S.

  • Role: Information Technology
  • Industry: Finance
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Dec 2023

The best Linux for security and penetration

Likeliness to Recommend

10 /10

What differentiates Kali Linux Penetration Testing from other similar products?

One of the most reliable system. Failproof in what it does. If you have a critical purpose that needs to be available 24/7 then Kali Linux is your friend.

What is your favorite aspect of this product?

This is the go-to option for any enterprise-level security and penetration testing requirement. The capabilities on these aspects are endless in Kali Linux. We can do any level of penetration testing from here. The ease of availability of security testing applications via APT is remarkable. This is also very widely used, so learning this is beneficial for both the company and the employee's career

What do you dislike most about this product?

The GUI is not very user-friendly. And the availability of video player or gaming software is limited. Which makes it problematic for other uses. But it's good for servers and scripts which is the main requirement,

What recommendations would you give to someone considering this product?

If your purpose is security and penetration testing then go for it without any second thought. It's a solid product in that aspect.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Yashovardhan J.

  • Role: Student Academic
  • Industry: Education
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jul 2023

Had an amazing experience with kali Linux

Likeliness to Recommend

10 /10

What is your favorite aspect of this product?

My favorite aspect of Kali Linux is frequent updates that keep the toolset current and secure. This ensures access to the latest security tools and techniques, providing users with the means to stay on top of emerging threats and vulnerabilities during their penetration testing activities.

What do you dislike most about this product?

As of now, there are no drawbacks that we encountered yet.

What recommendations would you give to someone considering this product?

When considering Kali Linux for penetration testing, study the documentation, start with essential tools, and practice ethically in a controlled environment. Stay updated, engage with the community, and continuously learn to effectively maximize the platform's capabilities.

Pros

  • Helps Innovate
  • Reliable
  • Enables Productivity
  • Effective Service
  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Anonymous Reviewer

Submitted Jan 2023

The Best Penetration Testing Software

Likeliness to Recommend

9 /10

Pros

  • Continually Improving Product
  • Reliable
  • Enables Productivity
  • Trustworthy