Kali Linux Penetration Testing Logo
Kali Linux Penetration Testing Logo
Offensive Security

Kali Linux Penetration Testing

8.4 /10
Category
Kali Linux Penetration Testing
8.4 /10

What is Kali Linux Penetration Testing?

Offensive Security provides practitioners with the highly sought-after skills required to advance their careers and better protect their organizations. We’re committed to funding and growing Kali Linux, the most widely used operating system for penetration testing, ethical hacking and network security assessments.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Kali Linux Penetration Testing Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Kali Linux Penetration Testing.

94 Likeliness to Recommend

100 Plan to Renew

90 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+96 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Kali Linux Penetration Testing?

0% Negative
0% Neutral
100% Positive

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Feature Ratings

Average 88

Exploits

92

Host Target Scanning

92

Diversity of Tools

90

Reconnaissance

89

Automation

89

Reporting

88

Maintaining Access

88

Crawling

87

Payload Transport

87

Multi Faceted Testing

86

Countermeasures Circumvention

80

Vendor Capability Ratings

Average 86

Quality of Features

92

Breadth of Features

92

Business Value Created

90

Availability and Quality of Training

89

Ease of Data Integration

89

Vendor Support

85

Ease of Customization

84

Ease of Implementation

84

Usability and Intuitiveness

83

Ease of IT Administration

82

Product Strategy and Rate of Improvement

81

Kali Linux Penetration Testing Reviews

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Anonymous Reviewer

Submitted Jan 2023

The Best Penetration Testing Software

Likeliness to Recommend

9 /10

Pros

  • Continually Improving Product
  • Reliable
  • Enables Productivity
  • Trustworthy

Fogo G.

  • Role: Operations
  • Industry: Consulting
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jan 2023

Better Penetration Testing With Kali Linux

Likeliness to Recommend

9 /10

What differentiates Kali Linux Penetration Testing from other similar products?

From penetration testing to ethical hacking, Kali Linux Penetration Testing comes with features that best enhances company security

What is your favorite aspect of this product?

Using Kali Linux Penetration Testing is easy and the software is super affordable It is easy to use and well funded which I like

What do you dislike most about this product?

No major concerns and Kali Linux Penetration Testing has been great

What recommendations would you give to someone considering this product?

I recommend Kali Linux Penetration Testing for penetration testing as it houses best capabilities and is affordable too.

Pros

  • Performance Enhancing
  • Enables Productivity
  • Efficient Service
  • Inspires Innovation

Naveen J.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Nov 2022

Toppest OS of All Time for Pentesters

Likeliness to Recommend

9 /10

What differentiates Kali Linux Penetration Testing from other similar products?

With Kali Linux, we may carry a useful operating system on a USB stick and use it from any device thanks to its persistent live boot mode and forensic mode. In terms of investigating cyber incidents, it will be quite helpful. Anyone interested in cyber security will find it to be a powerful OS. It offers very high levels of stability and security.

What is your favorite aspect of this product?

My favorite part is Open-Source. Offensive Security is working a lot and contributing to Open-Source Community.

What do you dislike most about this product?

If all essential tools are pre-installed on the Kali Linux OS, that would be fantastic. because the most recent upgrades do not include programmes like ZAP and several Python libraries. However, these are crucial components of security testing.

What recommendations would you give to someone considering this product?

Just go for it, It suits from Beginners till the Expert level for the Pentesters.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Unique Features