There’s a new Linux distro available for ethical hackers

0

Offensive Security, the organization behind Kali Linux, has released its first 2023 edition of the open-source Linux distro, which comes ready for ethical hacking.

Version 2023.1 marks Kali’s tenth anniversary and introduces a plethora of new features and updates, including one designed for defensive security, called Kali Purple.

FOLLOW US ON GOOGLE NEWS

 

Read original article here

Denial of responsibility! TechnoCodex is an automatic aggregator of the all world’s media. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, all materials to their authors. If you are the owner of the content and do not want us to publish your materials, please contact us by email – [email protected]. The content will be deleted within 24 hours.

Leave a comment