Please turn on your JavaScript for this page to function normally.
tools
Why automated pentesting won’t fix the cybersecurity skills gap

The modern threat landscape is an enormous challenge for the modern enterprise. Many organizations are “addressing” this by buying the newest security products from the latest …

Kali Linux 2021.2
Kali Linux 2021.2 released: Kaboxer, Kali-Tweaks, new tools, and more!

Offensive Security has released Kali Linux 2021.2, the latest version of its popular open source penetration testing platform. You can download it or upgrade to it. Kali Linux …

Kali Linux
Kali Linux team releases Kaboxer, a tool for managing applications in containers

The team behind the popular pentesting Kali Linux distro has released Kaboxer, a tool to help penetration testers use older applications that don’t work on modern …

Offensive Security unveils a new Federal practice area

Offensive Security announced a new Federal practice area. The company also announced that Keith Peer has joined Offensive Security as Head of Federal to lead its work in the …

Kali Linux 2021.1
Kali Linux 2021.1 released: Tweaked DEs and terminals, new tools, Kali ARM for Apple Silicon Macs

Offensive Security has released Kali Linux 2021.1, the latest version of its popular open source penetration testing platform. You can download it or upgrade to it. Kali Linux …

Offensive Security EXP-301: A course teaching the fundamentals of exploit development

Offensive Security announced the launch of Windows User Mode Exploit Development (EXP-301), a new course focused on exploit development and reverse engineering techniques. …

Offensive Security
Offensive Security announces bounty program for user generated content

Offensive Security announced a new bounty program for user generated content. Members of the infosecurity community can now receive cash bounties for submitting vulnerable …

Kali Linux
How Kali Linux creators plan to handle the future of penetration testing

Offensive Security might best known as the company behind Kali Linux, the popular (and free) open-source pen testing platform, but its contribution to the information security …

How do I select a pentesting solution for my business?

Given the number of vulnerabilities that have gone global in the past few years, enterprises can’t afford to keep relying on reactive security. Just hoping that an alert …

infosec products of the week
New infosec products of the week: November 20, 2020

Group-IB launches Fraud Hunting Platform, a digital identity protection and fraud prevention solution Group-IB’s Fraud Hunting Platform analyzes each session and examines user …

Kali Linux 2020.4
Kali Linux 2020.4 released: New default shell, fresh tools, and more!

Offensive Security has released Kali Linux 2020.4, the latest version of its popular open source penetration testing platform. You can download it or upgrade to it. Kali Linux …

Win-KeX
Offensive Security releases Win-KeX 2.0, packed with new features

Win-KeX provides a Kali Desktop Experience for Windows Subsystem for Linux (WSL 2), and version 2.0 comes with useful features. Win-KeX 2.0 features Win-KeX SL (Seamless …

Don't miss

Cybersecurity news