News
New Kali users might best start by installing kali-linux-default and maybe kali-tools-top10. If you want All the Things, then kali-linux-everything is your jam, but be prepared for long download ...
Kali Linux 2021.3 was released yesterday by Offensive Security and includes a new set of tools, improved virtualization support, and a new OpenSSL configuration that increases the attack surface.
Offensive Security has released Kali Linux 2022.2, the second version in 2022, with desktop enhancements, a fun April Fools screensaver, WSL GUI improvements, terminal tweaks, and best of all, new ...
Kali Linux 2025.2 introduces 13 powerful tools, a menu revamp, VPN IP tracking, and Raspberry Pi support, targeting ethical hackers, pentesters, and advanced red team users.
Advanced Penetration Testing Techniques For those looking to go beyond basic usage, Kali Linux supports advanced penetration testing techniques, including tool customization, scripting, and ...
I was disappointed to see that many of the popular testing tools such as Wireshark do not come preinstalled on the WSL version of Kali. Fortunately, Kali has created a set of metapackages that will ...
Kali Linux is more of a hacking tool than an OS. It comes with hundreds of preinstalled penetration testing applications, the Metasploit Framework (used for creating and executing security ...
Since 2016, Kali has followed a rolling release model, ensuring users can install the latest security tools and updates. The OS supports a huge variety of platforms, from ARM-based systems like ...
Kali Linux 2025.2 brings powerful new tools for experienced penetration testers Offensive Security realigns Kali’s interface with MITRE ATT&CK - finally, structure meets hacking function New ...
Tom Fenton outlines the steps to take to install Kali on Windows Subsystem for Linux (WSL), and discusses some of the issues he encountered and how he worked around them.
Some results have been hidden because they may be inaccessible to you
Show inaccessible results