Kali Linux 2022.3 released: Packages for test labs, new tools, and a community Discord server

Offensive Security has released Kali Linux 2022.3, the latest version of its popular penetration testing and digital forensics platform. Packaged apps to set up test labs The Kali Team knows the importance of practicing instead of relying on theory, and for infosecurity professionals, test labs are a way to test tools and hone their own skills in a legal environment. Therefore, the team decided to help users build test labs, by packaging (so far) the … More

The post Kali Linux 2022.3 released: Packages for test labs, new tools, and a community Discord server appeared first on Help Net Security.

This article has been indexed from Help Net Security

Read the original article: