Dec. 6, 2023, 6:32 a.m. | Balaji N

Cyber Security News cybersecuritynews.com

Offensive Security releases Kali Linux 2023.4, the latest version of the popular operating system, as 2023 comes to a close and the holiday season draws near. Kali Linux, a Debian-derived OS by Offensive Security, is dedicated to ethical hacking and penetration testing. It is an advanced, free, open-source operating system in this domain. The Offensive […]


The post Kali Linux 2023.4 Released With New Hacking Tools appeared first on Cyber Security News.

advanced cyber security debian ethical ethical hacking free hacking hacking tools holiday holiday season kali kali linux latest linux near offensive offensive security operating system penetration penetration testing popular releases security system testing tools version

More from cybersecuritynews.com / Cyber Security News

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC