Please turn on your JavaScript for this page to function normally.
Kali Linux
How Kali Linux creators plan to handle the future of penetration testing

Offensive Security might best known as the company behind Kali Linux, the popular (and free) open-source pen testing platform, but its contribution to the information security …

Kali Linux 2020.4
Kali Linux 2020.4 released: New default shell, fresh tools, and more!

Offensive Security has released Kali Linux 2020.4, the latest version of its popular open source penetration testing platform. You can download it or upgrade to it. Kali Linux …

Win-KeX
Offensive Security releases Win-KeX 2.0, packed with new features

Win-KeX provides a Kali Desktop Experience for Windows Subsystem for Linux (WSL 2), and version 2.0 comes with useful features. Win-KeX 2.0 features Win-KeX SL (Seamless …

Kali Linux 2020.3
Kali Linux 2020.3 released: A new shell and a Bluetooth Arsenal for NetHunter

Offensive Security has released Kali Linux 2020.3, the latest iteration of the popular open source penetration testing platform. You can download it or upgrade to it. Kali …

Kali Linux 2020.2
Kali Linux 2020.2: New look, new packages, new installer options

Offensive Security has released Kali Linux 2020.2, the latest iteration of the popular open source penetration testing platform. Kali Linux 2020.2 changes There are several …

Powershell
Microsoft releases PowerShell 7 for Windows, macOS and Linux

Microsoft has released PowerShell 7, the latest major update to its popular task automation tool and configuration management framework that can be used on various operating …

Kali Linux
Kali Linux evolution: What’s next for the open source pentesting Linux distro?

When the popular security-focused BackTrack Linux distribution was redesigned from the ground up and given the name Kali Linux nearly seven years ago, I remember thinking that …

PWK
Offensive Security releases major update to its Penetration Testing with Kali Linux training course

Offensive Security announced a major update to its flagship Penetration Testing with Kali Linux (PWK) training course. A new, expanded curriculum The new course doubles the …

Kali Linux
Kali Linux 2020.1 released: New tools, Kali NetHunter rootless, and more!

Offensive Security have released Kali Linux 2020.1, which is available for immediate download. Kali Linux 2020.1 key new features The popular open source project, which is …

Kali Linux
Kali Linux 2019.4 includes new undercover mode for pentesters doing work in public places

Offensive Security, maintainers of the popular Kali Linux open source project, released Kali Linux 2019.4, the latest iteration of the Kali Linux penetration testing platform. …

binary bomb
Year-over-year malware volume increased by 64%

The most common domains attackers use to host malware and launch phishing attacks include several subdomains of legitimate sites and Content Delivery Networks (CDNs) such as …

Kali Linux
Offensive Security unveils Kali Linux roadmap

Offensive Security unveiled much of the 2019-2020 roadmap for the open source Kali Linux project, the most popular operating system used by penetration testers and ethical …

Don't miss

Cybersecurity news