Kali Linux 2022.4 Released – What’s New!!

Offensive Security released a new version of its Penetration testing distro Kali Linux 2022.4, with several new features, hacking Tools, Kali NetHunter pro versions, and desktop updates. Each year, Kali Linux versions have been regularly released with new features by the offensive security team. Kali Linux is a linux based Penetration Testing and hacking distro developed by […]

The post Kali Linux 2022.4 Released – What’s New!! appeared first on GBHackers – Latest Cyber Security News | Hacker News.

This article has been indexed from GBHackers – Latest Cyber Security News | Hacker News

Read the original article: