May 31, 2023, 7:06 a.m. | Zeljka Zorz

Help Net Security www.helpnetsecurity.com

Offensive Security has released Kali Linux 2023.2, the latest version of its popular penetration testing and digital forensics platform. New tools in Kali Linux 2023.2 Aside from updates for existing tools, a new Kali version usually comes with new tools. This time around it’s: Cilium-cli – For installing and managing Kubernetes clusters Cosign – For signing containers Eksctl – A CLI for Amazon EKS (managed Kubernetes service) Evilginx – A standalone MITM attack framework for … More


The post …

audio digital digital forensics don't miss forensics hot stuff hyper-v kali kali linux latest linux offensive offensive security open source penetration penetration testing platform popular security stack testing tools updates version

Offensive Security Engineering Technical Lead, Device Security

@ Google | Amsterdam, Netherlands

Senior Security Engineering Program Manager

@ Microsoft | Redmond, Washington, United States

Information System Security Analyst

@ Resource Management Concepts, Inc. | Dahlgren, Virginia, United States

Critical Facility Security Officer - Evening Shift

@ Allied Universal | Charlotte, NC, United States

Information System Security Officer, Junior

@ Resource Management Concepts, Inc. | Patuxent River, Maryland, United States

Security Engineer

@ JPMorgan Chase & Co. | Plano, TX, United States