Please turn on your JavaScript for this page to function normally.
Linux updated
XZ Utils backdoor update: Which Linux distros are affected and what can you do?

UPDATE: April 9, 09:23 AM ET A new story has been published: XZ Utils backdoor: Detection tools, scripts, rules The news that XZ Utils, a compression utility present in most …

Linux alert
Beware! Backdoor found in XZ utilities used by many Linux distros (CVE-2024-3094)

UPDATE: April 9, 09:23 AM ET Two stories have been published since this initial release: Which Linux distros are affected and what can you do? XZ Utils backdoor: Detection …

Kali Linux 2024.1
Kali Linux 2024.1 released: New tools, new look, new Kali Nethunter kernels

OffSec has released Kali Linux 2024.1, the latest version of its popular penetration testing and digital forensics platform. The new version comes with new tools, a fresh look …

Kali Linux 2023.4
Kali Linux 2023.4 released: New tools, Kali for Raspberry Pi 5, and more!

OffSec (previously Offensive Security) has released Kali Linux 2023.4, the latest version of its penetration testing and digital forensics platform. New tools in Kali Linux …

Kali Linux
Kali Linux 2023.3 released: Kali NetHunter app redesign, 9 new tools, and more!

Offensive Security has released Kali Linux 2023.3, the latest version of its penetration testing and digital forensics platform. New tools in Kali Linux 2023.3 Besides updates …

Kali Linux
Kali Linux 2023.2 released: New tools, a pre-built Hyper-V image, a new audio stack, and more!

Offensive Security has released Kali Linux 2023.2, the latest version of its popular penetration testing and digital forensics platform. New tools in Kali Linux 2023.2 Aside …

Penetration Testing with Kali Linux 2023
Penetration Testing with Kali Linux 2023 released: New modules, exercises, challenges (PEN-200)

OffSec released the 2023 edition of Penetration Testing with Kali Linux (PEN-200). This new version, which incorporates the latest ethical hacking tools and techniques through …

Kali Linux Purple
Kali Linux 2023.1 released – and so is Kali Purple!

OffSec (formerly Offensive Security) has released Kali Linux 2023.1, the latest version of its popular penetration testing and digital forensics platform, and the release is …

Jim O'Gorman
Kali Linux: What’s next for the popular pentesting distro?

If you’re interested in penetration testing and digital forensics, you know that Kali Linux is worth a try. And if you’re already doing it, chances are good you …

Kali Linux
Kali Linux 2022.4 released: Kali NetHunter Pro, desktop updates and new tools

Offensive Security has released Kali Linux 2022.4, the latest version of its popular penetration testing and digital forensics platform. New tools in Kali Linux 2022.4 Aside …

Kali Linux tools
5 Kali Linux tools you should learn how to use

Kali Linux is a specialized Linux distribution developed by Offensive Security, designed for experienced Linux users who need a customized platform for penetration testing. …

Introduction to Kali Linux
An introduction to Kali Linux

Kali Linux is a specialized Linux distribution developed by Offensive Security, designed for experienced Linux users who need a customized platform for penetration testing. …

Don't miss

Cybersecurity news