Penetration Testing with Kali Linux 2023 released: New modules, exercises, challenges (PEN-200)

OffSec released the 2023 edition of Penetration Testing with Kali Linux (PEN-200). This new version, which incorporates the latest ethical hacking tools and techniques through real-world penetration testing simulations, offers many improvements and add… Continue reading Penetration Testing with Kali Linux 2023 released: New modules, exercises, challenges (PEN-200)

Kali Linux 2023.1 released – and so is Kali Purple!

OffSec (formerly Offensive Security) has released Kali Linux 2023.1, the latest version of its popular penetration testing and digital forensics platform, and the release is accompanied by a big surprise: a technical preview of Kali Purple, a “on… Continue reading Kali Linux 2023.1 released – and so is Kali Purple!

Kali Linux: What’s next for the popular pentesting distro?

If you’re interested in penetration testing and digital forensics, you know that Kali Linux is worth a try. And if you’re already doing it, chances are good you are already using it. We talked to Jim O’Gorman, Chief Content and Strategy Off… Continue reading Kali Linux: What’s next for the popular pentesting distro?

Kali Linux 2022.4 released: Kali NetHunter Pro, desktop updates and new tools

Offensive Security has released Kali Linux 2022.4, the latest version of its popular penetration testing and digital forensics platform. New tools in Kali Linux 2022.4 Aside from updates to existing tools, a new Kali version always delivers new tools. … Continue reading Kali Linux 2022.4 released: Kali NetHunter Pro, desktop updates and new tools

5 Kali Linux tools you should learn how to use

Kali Linux is a specialized Linux distribution developed by Offensive Security, designed for experienced Linux users who need a customized platform for penetration testing. Kali Linux also comes with several hundred specialized tools for carrying out p… Continue reading 5 Kali Linux tools you should learn how to use