Penetration Testing with Kali Linux 2023 released: New modules, exercises, challenges (PEN-200)

OffSec released the 2023 edition of Penetration Testing with Kali Linux (PEN-200). This new version, which incorporates the latest ethical hacking tools and techniques through real-world penetration testing simulations, offers many improvements and add… Continue reading Penetration Testing with Kali Linux 2023 released: New modules, exercises, challenges (PEN-200)

Kali Linux 2023.1 released – and so is Kali Purple!

OffSec (formerly Offensive Security) has released Kali Linux 2023.1, the latest version of its popular penetration testing and digital forensics platform, and the release is accompanied by a big surprise: a technical preview of Kali Purple, a “on… Continue reading Kali Linux 2023.1 released – and so is Kali Purple!

Defining the Cobalt Strike Reflective Loader

The Challenge with Using Cobalt Strike for Advanced Red Team Exercises While next-generation AI and machine-learning components of security solutions continue to enhance behavioral-based detection capabilities, at their core many still rely on signature-based detections. Cobalt Strike being a popular red team Command and Control (C2) framework used by both threat actors and red teams […]

The post Defining the Cobalt Strike Reflective Loader appeared first on Security Intelligence.

Continue reading Defining the Cobalt Strike Reflective Loader

Kali Linux: What’s next for the popular pentesting distro?

If you’re interested in penetration testing and digital forensics, you know that Kali Linux is worth a try. And if you’re already doing it, chances are good you are already using it. We talked to Jim O’Gorman, Chief Content and Strategy Off… Continue reading Kali Linux: What’s next for the popular pentesting distro?

Kali Linux 2022.4 released: Kali NetHunter Pro, desktop updates and new tools

Offensive Security has released Kali Linux 2022.4, the latest version of its popular penetration testing and digital forensics platform. New tools in Kali Linux 2022.4 Aside from updates to existing tools, a new Kali version always delivers new tools. … Continue reading Kali Linux 2022.4 released: Kali NetHunter Pro, desktop updates and new tools

5 Kali Linux tools you should learn how to use

Kali Linux is a specialized Linux distribution developed by Offensive Security, designed for experienced Linux users who need a customized platform for penetration testing. Kali Linux also comes with several hundred specialized tools for carrying out p… Continue reading 5 Kali Linux tools you should learn how to use

Offensive Security partners with Climb Credit to increases access to cybersecurity education

Offensive Security has partnered with Climb Credit to make professional cybersecurity education more affordable and accessible for individuals through a variety of financing options. There is an ongoing need for cybersecurity experts. According to data… Continue reading Offensive Security partners with Climb Credit to increases access to cybersecurity education

Photos: Black Hat USA 2022, part 2

Here’s a photo gallery that provides a look inside Black Hat USA 2022. For our complete coverage of the conference, live from Las Vegas, check out our microsite. Fastly, Brinqa SecurityScorecard (ISC)² VMRay Entrust Rezilion Cequence Security Cyb… Continue reading Photos: Black Hat USA 2022, part 2

Black Hat USA 2022 video walkthrough

In this Help Net Security video, we take you inside Black Hat USA 2022 at the Mandalay Bay Convention Center in Las Vegas. The video features the following vendors: Abnormal Security, Adaptive Shield, Airgap, Akamai, Anomali, Arctic Wolf Networks, Aris… Continue reading Black Hat USA 2022 video walkthrough