Security News > 2022 > August > Kali Linux 2022.3 released: Packages for test labs, new tools, and a community Discord server

Kali Linux 2022.3 released: Packages for test labs, new tools, and a community Discord server
2022-08-09 17:30

Offensive Security has released Kali Linux 2022.3, the latest version of its popular penetration testing and digital forensics platform.

The Kali Team knows the importance of practicing instead of relying on theory, and for infosecurity professionals, test labs are a way to test tools and hone their own skills in a legal environment.

As per usual, a new Kali version comes with new tools.

While we're on the topic of community input and involvement, the "Big" news is that the team opened a new discord server - fittingly named Kali Linux & Friends - "a new place for the Kali community to get together and chat in real-time all about Kali Linux."

They've also announced that, from this Kali release on, they will be doing a live session where various Kali developers voice chat on Discord to answer questions and taking input from the community.

Kali Linux users can also learn more about how Kali Linux creators plan to handle the future of penetration testing, and Offensive Security CEO's thoughts on why automated pentesting won't fix the cybersecurity skills gap.


News URL

https://www.helpnetsecurity.com/2022/08/09/kali-linux-2022-3-released/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Linux 18 380 1428 1130 696 3634