Kali Linux Penetration Testing Logo
Kali Linux Penetration Testing Logo
Offensive Security

Kali Linux Penetration Testing

8.3 /10
Category
Kali Linux Penetration Testing
8.3 /10

What is Kali Linux Penetration Testing?

Offensive Security provides practitioners with the highly sought-after skills required to advance their careers and better protect their organizations. We’re committed to funding and growing Kali Linux, the most widely used operating system for penetration testing, ethical hacking and network security assessments.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Kali Linux Penetration Testing Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Kali Linux Penetration Testing.

95 Likeliness to Recommend

100 Plan to Renew

88 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+97 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Kali Linux Penetration Testing?

0% Negative
0% Neutral
100% Positive

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Feature Ratings

Average 85

Host Target Scanning

91

Diversity of Tools

89

Automation

88

Exploits

88

Reconnaissance

87

Crawling

85

Multi Faceted Testing

84

Maintaining Access

84

Payload Transport

83

Reporting

80

Countermeasures Circumvention

78

Vendor Capability Ratings

Average 82

Quality of Features

89

Breadth of Features

89

Business Value Created

85

Ease of Customization

83

Ease of Implementation

82

Ease of Data Integration

82

Usability and Intuitiveness

81

Availability and Quality of Training

80

Ease of IT Administration

78

Product Strategy and Rate of Improvement

75

Vendor Support

75

Kali Linux Penetration Testing Reviews

MOHAMMAD N.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Sep 2021

Large number of Penetration tools,

Likeliness to Recommend

10 /10

What differentiates Kali Linux Penetration Testing from other similar products?

You get all the features in a single platform no need to install a separate application. Save time.

What is your favorite aspect of this product?

Easy to handle and great documentation.

What do you dislike most about this product?

There is nothing to like, Use the product, you will be amazed by the features it offers.

What recommendations would you give to someone considering this product?

Just Go for it. Use it, Your doubts will be cleared after using this application.

Pros

  • Continually Improving Product
  • Reliable
  • Performance Enhancing
  • Enables Productivity

Giorgi A.

  • Role: Student Academic
  • Industry: Education
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Dec 2020

Start Your Cybersecurity Here

Likeliness to Recommend

10 /10

What differentiates Kali Linux Penetration Testing from other similar products?

full of topics of penetretion testing

What is your favorite aspect of this product?

testing tools, models

What do you dislike most about this product?

I think, price should be a bit less. For example, they should provide special pricing for students and academic personel.

What recommendations would you give to someone considering this product?

If you are going to become professional pentester, you should look here, they definitely are pros of their job.

Pros

  • Continually Improving Product
  • Trustworthy
  • Acts with Integrity
  • Transparent

Peter C.

  • Role: Industry Specific Role
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Nov 2020

Excellent product loaded with arsenals

Likeliness to Recommend

10 /10

What differentiates Kali Linux Penetration Testing from other similar products?

Kali Linux is stable. It has a friendly user graphical interface. Kali Linux is loaded with tools that are easy but requires a technical skills to use.

What is your favorite aspect of this product?

Network scanning and the Metersploit frame work

What do you dislike most about this product?

Nothing really

What recommendations would you give to someone considering this product?

If you want a penetration product then Kali Linux is the product of choice

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing