Kali Linux 2023.2 Released with New Hacking Tools

Offensive Security has announced the latest version of Kali Linux, the popular ethical hacking and penetration testing distribution, reports Marius Nestor.

Release 2023.2 introduces support for the PipeWire multimedia backend in Kali’s default desktop, a new pre-built VM image for Microsoft Hyper-V, and several new hacking tools, Nestor says.

Learn more at 9to5Linux.

Looking for a job?
Sign up for job alerts and check out the latest listings at Open Source JobHub.

FOSSlife Newsetter

Comments