Kali Linux Penetration Testing Logo
Kali Linux Penetration Testing Logo
Offensive Security

Kali Linux Penetration Testing

8.3 /10
Category
Kali Linux Penetration Testing
8.3 /10

What is Kali Linux Penetration Testing?

Offensive Security provides practitioners with the highly sought-after skills required to advance their careers and better protect their organizations. We’re committed to funding and growing Kali Linux, the most widely used operating system for penetration testing, ethical hacking and network security assessments.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Kali Linux Penetration Testing Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Kali Linux Penetration Testing.

94 Likeliness to Recommend

100 Plan to Renew

88 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+96 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Kali Linux Penetration Testing?

0% Negative
0% Neutral
100% Positive

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Feature Ratings

Average 86

Host Target Scanning

91

Diversity of Tools

89

Reconnaissance

89

Automation

88

Exploits

88

Multi Faceted Testing

85

Crawling

85

Payload Transport

84

Maintaining Access

83

Reporting

82

Countermeasures Circumvention

79

Vendor Capability Ratings

Average 83

Quality of Features

90

Breadth of Features

90

Business Value Created

87

Ease of Data Integration

83

Ease of Implementation

83

Ease of Customization

82

Availability and Quality of Training

82

Usability and Intuitiveness

82

Ease of IT Administration

78

Vendor Support

77

Product Strategy and Rate of Improvement

74

Kali Linux Penetration Testing Reviews

Ishan S.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Sep 2024

A good OS for both Red and Blue Team Ops.

Likeliness to Recommend

10 /10

What differentiates Kali Linux Penetration Testing from other similar products?

The continuous improvement kali is a very good thing. I have been using this since the days when Kali was called BackTrack. It is a very good OS when it comes to testing as most of the tools are pre-installed along with the drivers as well. But the OS is a bit laggy sometimes.

What is your favorite aspect of this product?

wide variety of tools pre installed and ready to use

What do you dislike most about this product?

the OS is a bit laggy and sometimes the tools need to be re-installed, and the apt repos are slow

What recommendations would you give to someone considering this product?

go for it, its a go to OS for red teamers.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Cons

  • Commodity Features

Paulo d.

  • Role: Consultant
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Jul 2024

Fantastic OS!

Likeliness to Recommend

10 /10

What differentiates Kali Linux Penetration Testing from other similar products?

A wide range of frequently updated cybersecurity tools that come pre-installed make Kali Linux Penetration Testing unique.

What is your favorite aspect of this product?

The adaptability of Kali Linux Penetration Testing is my favorite feature. Its comprehensive toolset has all the tools you need for thorough penetration testing and cybersecurity jobs, regardless of your level of experience.

What do you dislike most about this product?

The high learning curve that comes with Kali Linux Penetration Testing is one thing that I find difficult. Although there are materials available, at first it can be difficult to navigate the wide range of tools.

What recommendations would you give to someone considering this product?

Learn how to use Kali Linux Penetration Testing's tools and workflows by exploring beginner-friendly lessons before delving in. Use the documentation and vibrant community to get help and direction.

Pros

  • Reliable
  • Performance Enhancing
  • Enables Productivity
  • Efficient Service

Cons

  • Less Fair

Abhay C.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted May 2024

Adaptable, strong, and all-encompassing.

Likeliness to Recommend

8 /10

What differentiates Kali Linux Penetration Testing from other similar products?

A wide range of frequently updated cybersecurity tools that come pre-installed make Kali Linux Penetration Testing unique. Its intuitive UI makes running thorough penetration testing a breeze for both inexperienced and seasoned users. It continues to be a top option in the sector because to the strong support of the community and its ongoing development.

What is your favorite aspect of this product?

The adaptability of Kali Linux Penetration Testing is my favorite feature. Its comprehensive toolset has all the tools you need for thorough penetration testing and cybersecurity jobs, regardless of your level of experience. Furthermore, regular upgrades and an engaged community guarantee that it remains at the forefront of the industry.

What do you dislike most about this product?

The high learning curve that comes with Kali Linux Penetration Testing is one thing that I find difficult. Although there are materials available, at first it can be difficult to navigate the wide range of tools. Furthermore, it can be annoying to occasionally experience incompatibilities with specific hardware or program settings, which can be fixed through debugging.

What recommendations would you give to someone considering this product?

Learn how to use Kali Linux Penetration Testing's tools and workflows by exploring beginner-friendly lessons before delving in. Use the documentation and vibrant community to get help and direction. Make sure your hardware satisfies the specifications, and be ready for sporadic incompatibilities.

Pros

  • Continually Improving Product
  • Performance Enhancing
  • Enables Productivity
  • Trustworthy