Dec. 6, 2022, 8:43 p.m. | Zeljka Zorz

Help Net Security www.helpnetsecurity.com

Offensive Security has released Kali Linux 2022.4, the latest version of its popular penetration testing and digital forensics platform. New tools in Kali Linux 2022.4 Aside from updates to existing tools, a new Kali version always delivers new tools. This time around it’s: bloodhound.py – A Python based ingestor for BloodHound certipy – Tool for Active Directory Certificate Services enumeration and abuse hak5-wifi-coconut – A user-space driver for USB Wi-Fi NICs and the Hak5 Wi-Fi … More →


The post …

desktop don't miss hot stuff kali kali linux linux offensive security open source penetration testing pro software tools updates

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Digital Trust Cyber Transformation Senior

@ KPMG India | Mumbai, Maharashtra, India

Security Consultant, Assessment Services - SOC 2 | Remote US

@ Coalfire | United States

Sr. Systems Security Engineer

@ Effectual | Washington, DC

Cyber Network Engineer

@ SonicWall | Woodbridge, Virginia, United States

Security Architect

@ Nokia | Belgium