Security News

Kali Linux 2022.2 released: Desktop enhancements, tweaks for the terminal, new tools, and more!
2022-05-17 07:58

Offensive Security has released Kali Linux 2022.2, the latest version of its popular penetration testing and digital forensics platform.There are a number of tweaks included in Kali for ARM, especially in the Raspberry Pi image.

Kali Linux 2022.2 released with 10 new tools, WSL improvements, and more
2022-05-16 16:35

Kali Linux is a Linux distribution for cybersecurity professionals and ethical hackers to perform penetration testing, security audits, and research against internal and remote networks. "The shell theme now includes a more modern look, removing the arrows from the pop-up menus and using more rounded edges. In addition, we've upgraded and tweaked the dash-to-dock extension, making it integrate better with the new look and fixing some bugs," the Kali Team explains in a new blog post.