Kali Linux Penetration Testing Logo
Kali Linux Penetration Testing Logo
Offensive Security

Kali Linux Penetration Testing

8.5 /10
Category
Kali Linux Penetration Testing
8.5 /10

What is Kali Linux Penetration Testing?

Offensive Security provides practitioners with the highly sought-after skills required to advance their careers and better protect their organizations. We’re committed to funding and growing Kali Linux, the most widely used operating system for penetration testing, ethical hacking and network security assessments.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Kali Linux Penetration Testing Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Kali Linux Penetration Testing.

95 Likeliness to Recommend

100 Plan to Renew

93 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+96 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Kali Linux Penetration Testing?

0% Negative
0% Neutral
100% Positive

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Feature Ratings

Average 90

Exploits

93

Host Target Scanning

93

Diversity of Tools

92

Reconnaissance

92

Automation

92

Payload Transport

90

Maintaining Access

88

Reporting

88

Crawling

87

Multi Faceted Testing

87

Countermeasures Circumvention

82

Vendor Capability Ratings

Average 88

Quality of Features

93

Breadth of Features

93

Business Value Created

93

Availability and Quality of Training

92

Ease of Data Integration

90

Vendor Support

86

Ease of Customization

85

Ease of Implementation

85

Ease of IT Administration

84

Usability and Intuitiveness

84

Product Strategy and Rate of Improvement

83

Kali Linux Penetration Testing Reviews

Khushal B.

  • Role: Information Technology
  • Industry: Education
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Sep 2022

Kali Linux Easy to use

Likeliness to Recommend

10 /10

What differentiates Kali Linux Penetration Testing from other similar products?

Kali Linux is easy to use for your dev environment. also it very smoothly works on low hardware. I'm mostly using virtual environments for containers.

What is your favorite aspect of this product?

it's very lightweight and almost supports most of the software. when we using on our dev machine. Kali Linux gives you the best performance.

What do you dislike most about this product?

Sometimes facing nextworks-related issues in Kali Linux. but when issues are resolved it's working fine.

What recommendations would you give to someone considering this product?

Highly recommend it for containers environment and dev environments.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Enables Productivity

Mohamed F.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Aug 2022

A standard Pentesting OS

Likeliness to Recommend

8 /10

What differentiates Kali Linux Penetration Testing from other similar products?

Kali Linux has a persistent live boot mode and a forensic mode where we can carry a handy OS in a USB stick and we can run it from any system. It will be very useful in terms of Cyber Incident Investigations.

What is your favorite aspect of this product?

It's a powerful OS for anyone who is into Cyber Security. It provides high-level security & stability. Even there is a bug reporting platform where we can report if we come across any bugs in the OS and they will take immediate action on those bugs and we can see that those bugs will be fixed in the next release.

What do you dislike most about this product?

For sure it will be not beginner friendly, and even it won't fit for Everyday use as the OS lags in terms of Documentation and basic Professional work. But obviously one of the best OS in the market for Pentesting.

What recommendations would you give to someone considering this product?

You can go for it. You can find most of the required tools are pre-installed there.

Pros

  • Helps Innovate
  • Performance Enhancing
  • Enables Productivity
  • Unique Features

Yavuz Gökhan Ö.

  • Role: Finance
  • Industry: Banking
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted May 2022

Fantastic Product

Likeliness to Recommend

10 /10

What differentiates Kali Linux Penetration Testing from other similar products?

It has more tools than the other distros

What is your favorite aspect of this product?

Debian based distro

What do you dislike most about this product?

they should improve kali nethunter

What recommendations would you give to someone considering this product?

you can find any tool whatever you need for pentest

Pros

  • Continually Improving Product
  • Effective Service
  • Reliable
  • Performance Enhancing