Kali Linux 2022.3 Released with Linux 5.18, New Hacking Tools, and Test Lab Environment

Posted by hanuca on Aug 9, 2022 5:16 PM EDT
9to5Linux; By Marius Nestor
Mail this story
Print this story

Offensive Security has released today Kali Linux 2022.3 as the latest version of their Debian-based GNU/Linux distribution for ethical hackers and penetration testers.

Full Story

  Nav
» Read more about: Story Type: News Story, Security; Groups: Distributions, Linux

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.