Please turn on your JavaScript for this page to function normally.
Kali Linux
Kali Linux 2023.2 released: New tools, a pre-built Hyper-V image, a new audio stack, and more!

Offensive Security has released Kali Linux 2023.2, the latest version of its popular penetration testing and digital forensics platform. New tools in Kali Linux 2023.2 Aside …

ransomware
New Buhti ransomware uses leaked payloads and public exploits

A newly identified ransomware operation has refashioned leaked LockBit and Babuk payloads into Buhti ransomware, to launch attacks on both Windows and Linux systems. Use of …

GNOME
GNOME 44 features improved settings panels for Device Security

GNOME 44, code-named Kuala Lumpur, is now available. The GNOME Circle now includes many new apps, and both the Software and Files apps have undergone enhancements. The new …

Amazon Linux 2023
Amazon Linux 2023: Create and execute cloud-based applications with enhanced security

AWS has been offering Amazon Linux, a cloud-optimized Linux distribution, since 2010. This distribution’s latest version is now available. Amazon Linux 2023 is provided …

Kali Linux Purple
Kali Linux 2023.1 released – and so is Kali Purple!

OffSec (formerly Offensive Security) has released Kali Linux 2023.1, the latest version of its popular penetration testing and digital forensics platform, and the release is …

Ubuntu
Real-time Ubuntu released, offers end-to-end security and reliability

Canonical released real-time Ubuntu 22.04 LTS, providing a deterministic response to an external event, aiming to minimise the response time guarantee within a specified …

key
Released: Decryptor for Cl0p ransomware’s Linux variant

Flawed encryption logic used in Cl0p (Clop) ransomware’s Linux (ELF) variant has allowed SentinelOne researchers to create and release a free decryptor. “The …

Jim O'Gorman
Kali Linux: What’s next for the popular pentesting distro?

If you’re interested in penetration testing and digital forensics, you know that Kali Linux is worth a try. And if you’re already doing it, chances are good you …

Kali Linux
Kali Linux 2022.4 released: Kali NetHunter Pro, desktop updates and new tools

Offensive Security has released Kali Linux 2022.4, the latest version of its popular penetration testing and digital forensics platform. New tools in Kali Linux 2022.4 Aside …

Kali Linux tools
5 Kali Linux tools you should learn how to use

Kali Linux is a specialized Linux distribution developed by Offensive Security, designed for experienced Linux users who need a customized platform for penetration testing. …

security platform
Red Hat releases Red Hat Enterprise Linux for Workstations on AWS

Red Hat has released Red Hat Enterprise Linux for Workstations on AWS, a cloud-based, virtual workstation built on the hardened innovation foundation of Red Hat Enterprise …

Tails
Secure portable operating system Tails 5.5 released

Tails, based on Debian GNU/Linux, is a portable operating system that protects against surveillance and censorship, and version 5.5 is now available for download. When …

Don't miss

Cybersecurity news