Introducing G2.ai, the future of software buying.Try now
Product Avatar Image

OffSec

Show rating breakdown
221 reviews
  • 3 profiles
  • 3 categories
Average star rating
4.6
Serving customers since
2006
Profile Filters

All Products & Services

Product Avatar Image
Kali Linux

205 reviews

Kali Linux is an open-source, Debian-based distribution tailored for advanced penetration testing and security auditing. It offers a comprehensive suite of tools and configurations, enabling users to focus on their security tasks without the need for extensive setup. Kali Linux is accessible across multiple platforms and is freely available to information security professionals and enthusiasts. Key Features and Functionality: - Extensive Toolset: Provides hundreds of pre-installed tools for various information security tasks, including penetration testing, security research, computer forensics, reverse engineering, vulnerability management, and red team testing. - Multi-Platform Support: Compatible with various platforms, ensuring flexibility and adaptability for different user needs. - Cloud Integration: Available as an Amazon Machine Image on AWS Marketplace, allowing users to deploy Kali Linux instances in the cloud efficiently. Primary Value and User Solutions: Kali Linux addresses the critical need for a robust and comprehensive security testing environment. By offering a vast array of tools and configurations out of the box, it enables security professionals to conduct thorough assessments, identify vulnerabilities, and strengthen defenses without the overhead of manual tool integration. Its availability on platforms like AWS further enhances its utility by providing scalable and on-demand access to a powerful security testing environment.

Product Avatar Image
OffSec

15 reviews

The Penetration Testing with Kali Linux (PWK/PEN-200) online ethical hacking course is self-paced. It introduces penetration testing tools and techniques via hands-on experience. PEN-200 trains not only the skills, but also the mindset required to be a successful penetration tester. Students who complete the course and pass the exam earn the Offensive Security Certified Professional (OSCP) certification. This course features five recently retired OSCP exam machines now added to the PWK labs. These five machines represent an entire OSCP exam room.

Product Avatar Image
Offensive Security Testing Services

1 review

Secure your career in information security. Level up in penetration testing, web application security, or network security with the team behind Kali Linux and the OSCP certification: Offensive Security.

Profile Name

Star Rating

170
49
1
1
0

OffSec Reviews

Review Filters
Profile Name
Star Rating
170
49
1
1
0
Rahul M.
RM
Rahul M.
Building @PACE
01/18/2026
Validated Reviewer
Review source: Organic

Industry-Standard, Well-Documented Kali Linux with Powerful Security Tools

What I like most about Kali Linux is that it’s developed according to industry standards, which helps keep the community active and the documentation well maintained. Because of that, it feels easy to use, even without a full installation—for example, by running it from a USB. On top of that, it includes a wide variety of tools that can help protect you from attackers.
Verified User
G
Verified User
01/14/2026
Validated Reviewer
Review source: Organic

The Ultimate Toolkit for Cybersecurity Professionals

I like how powerful and flexible Kali Linux is. I use it for a variety of tasks like testing websites, checking WiFi security, analyzing networks, and digital investigations. It feels like a complete toolkit for anyone serious about cybersecurity. I also appreciate that it has many powerful tools already installed, making it easier to check how secure a network, website, or computer system really is. The initial setup was fairly easy, and I find it to be an excellent choice for those interested in cybersecurity, ethical hacking, or learning how systems are protected.
TS
Tania S.
01/06/2026
Validated Reviewer
Review source: Organic

Essential for Cybersecurity Pros, Packed with Tools

I use Kali Linux for cyber security and ethical hacking because it has many pre-installed tools. It solves a lot of my problems since on other operating systems, I have to install tools manually one by one, which wastes time. I like that it has all the security tools used in penetration testing. Whenever I need to scan a network, I can easily use pre-installed tools like NMAP, Metasploit, and Wireshark. I also appreciate that I can use it without installing it on a system; just install it on a pendrive, and I can use it anywhere without installing it on any computer. NMAP helps me scan the network and find vulnerabilities, Metasploit helps exploit vulnerabilities, and Wireshark helps capture and inspect data packets, allowing me to analyze the network and monitor suspicious activity.

About

Contact

HQ Location:
New York, US

Social

@offsectraining

What is OffSec?

Empowering the world to fight cyber threats with indispensable cybersecurity skills and resources. Build the path to a secure future with OffSec.

Details

Year Founded
2006