Please turn on your JavaScript for this page to function normally.
Kali Linux 2024.2
Kali Linux 2024.2 released: 18 new tools, countless updates

Kali Linux 2024.2 is now available. It includes future package compatibility for 32-bit platforms, improvements to GNOME 46 and Xfce, and 18 new tools. Desktop changes Kali …

Kali Linux 2024.1
Kali Linux 2024.1 released: New tools, new look, new Kali Nethunter kernels

OffSec has released Kali Linux 2024.1, the latest version of its popular penetration testing and digital forensics platform. The new version comes with new tools, a fresh look …

Kali Linux 2023.4
Kali Linux 2023.4 released: New tools, Kali for Raspberry Pi 5, and more!

OffSec (previously Offensive Security) has released Kali Linux 2023.4, the latest version of its penetration testing and digital forensics platform. New tools in Kali Linux …

Infosec products of the month
Infosec products of the month: August 2023

Here’s a look at the most interesting products from the past month, featuring releases from: Action1, Adaptive Shield, Bitdefender, Bitwarden, Forescout, ImmuniWeb, Kingston …

cybersecurity search engines
11 search engines for cybersecurity research you can use right now

Staying ahead in cybersecurity requires constant learning and adaptation. If you’re interested in cybersecurity research, explore the resources outlined below. …

New infosec products of the week
New infosec products of the week: August 25, 2023

Here’s a look at the most interesting products from the past week, featuring releases from Security Onion, OffSec, ImmuniWeb, LOKKER, Kingston Digital and Bitwarden. Security …

Kali Linux
Kali Linux 2023.3 released: Kali NetHunter app redesign, 9 new tools, and more!

Offensive Security has released Kali Linux 2023.3, the latest version of its penetration testing and digital forensics platform. New tools in Kali Linux 2023.3 Besides updates …

free cybersecurity whitepapers
9 free cybersecurity whitepapers you should read

In today’s rapidly evolving digital landscape, organizations face constant cyber threats that can compromise their sensitive data, disrupt operations, and damage their …

HNS
OffSec expands Global Partner Program to empower and support partner organizations

OffSec launched a newly expanded OffSec Global Partner Program. With cyber threats becoming increasingly sophisticated, organizations are seeking reliable partners to address …

Kali Linux
Kali Linux 2023.2 released: New tools, a pre-built Hyper-V image, a new audio stack, and more!

Offensive Security has released Kali Linux 2023.2, the latest version of its popular penetration testing and digital forensics platform. New tools in Kali Linux 2023.2 Aside …

Penetration Testing with Kali Linux 2023
Penetration Testing with Kali Linux 2023 released: New modules, exercises, challenges (PEN-200)

OffSec released the 2023 edition of Penetration Testing with Kali Linux (PEN-200). This new version, which incorporates the latest ethical hacking tools and techniques through …

Kali Linux Purple
Kali Linux 2023.1 released – and so is Kali Purple!

OffSec (formerly Offensive Security) has released Kali Linux 2023.1, the latest version of its popular penetration testing and digital forensics platform, and the release is …

Don't miss

Cybersecurity news