Kali Linux 2023.1 Released

0
129
GitHub to Require 2FA for Code Contributions

Dit bericht verscheen eerder bij FOSSlife

Offensive Security has released Kali Linux 2023.1, reports Marius Nestor, which marks “an important milestone that celebrates the project’s 10th anniversary.”

The latest version, called Kali Purple, focuses on defensive security and includes a refreshed default theme along with more than 100 defensive tools. 

Read more at 9to5Linux

 

 

Contact FOSSlife to learn about partnership and sponsorship opportunities.

Dit bericht verscheen eerder bij FOSSlife

Vorig artikelBIT-2A upgrade: Nieuwe koelmachines
Volgend artikelAmazon CEO Andy Jassy confirms 9,000 further job cuts across AWS, Twitch and its advertising arm