Security News

Week in review: Kali Linux gets Purple, Microsoft zero-days get patched
2023-03-19 09:30

CISA warns CI operators about vulnerabilities on their networks exploited by ransomware gangsOrganizations in critical infrastructure sectors whose information systems contain security vulnerabilities associated with ransomware attacks are being notified by the US Cybersecurity and Infrastructure Security Agency and urged to implement a fix. Kali Linux 2023.1 released - and so is Kali Purple!OffSec has released Kali Linux 2023.1, the latest version of its popular penetration testing and digital forensics platform, and the release is accompanied by a big surprise: a technical preview of Kali Purple, a "One stop shop for blue and purple teams." The company has also updated its Penetration Testing with Kali Linux course to incorporate the latest ethical hacking tools and techniques.

Kali Linux 2023.1 introduces 'Purple' distro for defensive security
2023-03-13 19:10

Offensive Security has released ?Kali Linux 2023.1, the first version of 2023 and the project's 10th anniversary, with a new distro called 'Kali Purple,' aimed at Blue and Purple teamers for defensive security. Kali Linux is a distribution designed for ethical hackers to perform penetration testing, security audits, and cybersecurity research against networks.

Kali Linux 2023.1 released – and so is Kali Purple!
2023-03-13 19:08

OffSec has released Kali Linux 2023.1, the latest version of its popular penetration testing and digital forensics platform, and the release is accompanied by a big surprise: a technical preview of Kali Purple, a "One stop shop for blue and purple teams.""We are making defensive security accessible to everyone. No expensive licenses required, no need for commercial grade infrastructure, no writing code or compiling from source to make it all work Just download Kali Purple and do your thing," OffSec says.

Kali Linux: What’s next for the popular pentesting distro?
2023-01-03 05:30

The answer the second question - How to make Kali the best possible platform for training? - we work very closely with the OffSec content development team to find out what tools they are using for training, what sort of default environment works best for learners, and what we can do in Kali to support general education efforts. Surprisingly, even though Kali is built for advanced information security work, it is often the first Linux many users ever use.

Week in review: Rackspace outage, Kali Linux 2022.4 released, Patch Tuesday forecast
2022-12-11 09:30

Rackspace Hosted Exchange outage was caused by ransomwareRackspace has finally confirmed the cause of the security incident that resulted in an ongoing outage of its Hosted Exchange service: it's ransomware. Kali Linux 2022.4 released: Kali NetHunter Pro, desktop updates and new toolsOffensive Security has released Kali Linux 2022.4, the latest version of its popular penetration testing and digital forensics platform.

Kali Linux 2022.4 adds 6 new tools, Azure images, and desktop updates
2022-12-06 21:43

Kali Linux images for Azure, QEMU. Kali Linux is now available in the Azure Marketplace, allowing you to deploy the image and perform penetration testing from the cloud. In reality, Kali Linux 2022.3 made it to Azure first, with the team tweeting its addition on August 30th, after 2022.3 was already released.

Kali Linux 2022.4 released: Kali NetHunter Pro, desktop updates and new tools
2022-12-06 20:43

Offensive Security has released Kali Linux 2022.4, the latest version of its popular penetration testing and digital forensics platform. Aside from updates to existing tools, a new Kali version always delivers new tools.

Week in review: 5 Kali Linux tools, Spotify’s Backstage vulnerability, Cybertech NYC 2022
2022-11-20 09:00

5 Kali Linux tools you should learn how to useKali Linux is a specialized Linux distribution developed by Offensive Security, designed for experienced Linux users who need a customized platform for penetration testing. Stop audience hijacking and defend against redirection to malicious websitesIn this Help Net Security video, Patrick Sullivan, CTO of Security Strategy at Akamai, talks about the threat of audience hijacking and offers protection tips.

5 Kali Linux tools you should learn how to use
2022-11-14 04:30

Kali Linux is a specialized Linux distribution developed by Offensive Security, designed for experienced Linux users who need a customized platform for penetration testing. Kali Linux also comes with several hundred specialized tools for carrying out penetration testing, security research, computer forensics, reverse engineering, vulnerability management, and red team testing.

An introduction to Kali Linux
2022-10-11 03:30

Kali Linux is a specialized Linux distribution developed by Offensive Security, designed for experienced Linux users who need a customized platform for penetration testing. Kali Linux also comes with several hundred specialized tools for carrying out penetration testing, security research, computer forensics, reverse engineering, vulnerability management, and red team testing.