Kali Linux 2024.1 released: New tools, new look, new Kali Nethunter kernels

OffSec has released Kali Linux 2024.1, the latest version of its popular penetration testing and digital forensics platform. The new version comes with new tools, a fresh look (themes, wallpapers and icons for Kali and Kali Purple), a new image viewer … Continue reading Kali Linux 2024.1 released: New tools, new look, new Kali Nethunter kernels

Kali Linux 2023.4 released: New tools, Kali for Raspberry Pi 5, and more!

OffSec (previously Offensive Security) has released Kali Linux 2023.4, the latest version of its penetration testing and digital forensics platform. New tools in Kali Linux 2023.4 The list of tools freshly added to Kali Linux includes: cabby – a … Continue reading Kali Linux 2023.4 released: New tools, Kali for Raspberry Pi 5, and more!

Infosec products of the month: August 2023

Here’s a look at the most interesting products from the past month, featuring releases from: Action1, Adaptive Shield, Bitdefender, Bitwarden, Forescout, ImmuniWeb, Kingston Digital, LastPass, Lineaje, LOKKER, Menlo Security, MongoDB, Netskope, NetSPI,… Continue reading Infosec products of the month: August 2023

11 search engines for cybersecurity research you can use right now

Staying ahead in cybersecurity requires constant learning and adaptation. If you’re interested in cybersecurity research, explore the resources outlined below. DNSdumpster DNSdumpster is a free domain research tool that can discover hosts related… Continue reading 11 search engines for cybersecurity research you can use right now

Kali Linux 2023.3 released: Kali NetHunter app redesign, 9 new tools, and more!

Offensive Security has released Kali Linux 2023.3, the latest version of its penetration testing and digital forensics platform. New tools in Kali Linux 2023.3 Besides updates to current tools, new versions of Kali typically introduce fresh tools. On t… Continue reading Kali Linux 2023.3 released: Kali NetHunter app redesign, 9 new tools, and more!

9 free cybersecurity whitepapers you should read

In today’s rapidly evolving digital landscape, organizations face constant cyber threats that can compromise their sensitive data, disrupt operations, and damage their reputation. Staying informed about the latest cyberattacks and understanding e… Continue reading 9 free cybersecurity whitepapers you should read

OffSec expands Global Partner Program to empower and support partner organizations

OffSec launched a newly expanded OffSec Global Partner Program. With cyber threats becoming increasingly sophisticated, organizations are seeking reliable partners to address the ever-growing demand for skilled cybersecurity professionals. In response … Continue reading OffSec expands Global Partner Program to empower and support partner organizations