Security News

Week in review: Uber hacked, QNAP NAS devices under attack, 5 Kali Linux books to read this year
2022-09-18 08:00

Thousands of QNAP NAS devices hit by DeadBolt ransomwareQNAP Systems has provided more information about the latest DeadBolt ransomware campaign targeting users of its network-attached storage devices and the vulnerability the attackers are exploiting. 5 Kali Linux books you should read this yearKali Linux is a Linux distribution designed for digital forensics, penetration testing, security research, and reverse engineering.

5 Kali Linux books you should read this year
2022-09-13 04:00

Kali Linux is a Linux distribution designed for digital forensics, penetration testing, security research, and reverse engineering. Using Kali Linux, an advanced penetration testing distribution of Linux, you'll learn the basics of using the Linux operating system and acquire the tools and techniques you'll need to take control of a Linux environment.

Week in review: Cisco hacked, Kali Linux 2022.3 released, Black Hat USA 2022
2022-08-14 08:00

Kali Linux 2022.3 released: Packages for test labs, new tools, and a community Discord serverOffensive Security has released Kali Linux 2022.3, the latest version of its popular penetration testing and digital forensics platform. Cisco has been hacked by a ransomware gangU.S. networking giant Cisco Systems has been hacked, the company confirmed on Wednesday, after Yanluowang ransomware operators claimed the attack on their leak site.

Kali Linux 2022.3 adds 5 new tools, updates Linux kernel, and more
2022-08-09 19:23

Offensive Security has released ​Kali Linux 2022.3, the third version of 2022, with virtual machine improvements, Linux Kernel 5.18.5, new tools to play with, and improved ARM support. With this release, Kali Linux is using Linux Kernel 5.18.5.

Kali Linux 2022.3 adds 5 new tools, updates Linux kernel, more
2022-08-09 19:23

Offensive Security has released ​Kali Linux 2022.3, the third version of 2022, with virtual machine improvements, Linux Kernel 5.18.5, new tools to play with, and improved ARM support. With this release, Kali Linux is using Linux Kernel 5.18.5.

Kali Linux 2022.3 released: Packages for test labs, new tools, and a community Discord server
2022-08-09 17:30

Offensive Security has released Kali Linux 2022.3, the latest version of its popular penetration testing and digital forensics platform. The Kali Team knows the importance of practicing instead of relying on theory, and for infosecurity professionals, test labs are a way to test tools and hone their own skills in a legal environment.

Week in review: Kali Linux gets on Linode, facial recognition defeated, Log4j exploitation
2022-07-17 08:30

Linode + Kali Linux: Added security for cloud instancesKali Linux, the popular open source Linux distribution specialized for penetration testing, ethical hacking and security auditing, can now be used by Linode customers. The enemy of vulnerability management? Unrealistic expectationsOrganizations vary by size, industry, level of maturity, but one thing that they all have in common is needing to know how to quickly remediate security vulnerabilities.

Linode + Kali Linux: Added security for cloud instances
2022-07-11 09:33

Kali Linux, the popular open source Linux distribution specialized for penetration testing, ethical hacking and security auditing, can now be used by Linode customers. A bare-install verson in the form of an official Kali distribution that can be deployed on any Linode compute instance and used via a command line interface.

Kali Linux team to stream free penetration testing course on Twitch
2022-06-08 21:26

Offensive Security, the creators of Kali Linux, announced today that they would be offering free access to their live-streamed 'Penetration Testing with Kali Linux' training course later this month. The course will prepare you for the Offensive Security Certified Professional certification exam, taught in person before the pandemic.

Week in review: VMware critical fixes, Bluetooth LE flaw unlocks cars, Kali Linux 2022.2
2022-05-22 08:30

Kali Linux 2022.2 released: Desktop enhancements, tweaks for the terminal, new tools, and more!Offensive Security has released Kali Linux 2022.2, the latest version of its popular penetration testing and digital forensics platform. VMware issues critical fixes, CISA orders federal agencies to act immediatelyVMware has released patches for a privately reported critical vulnerability in VMware's Workspace ONE Access, VMware Identity Manager, vRealize Lifecycle Manager, vRealize Automation, and VMware Cloud Foundation products, and is urging administrators to patch or mitigate immediately, because "The ramifications of this vulnerability are serious."