Non classé

Kali Linux 2021.3 released with new pentest tools, improvements


​Kali Linux 2021.3 was released yesterday by Offensive Security and includes a new set of tools, improved virtualization support, and a new OpenSSL configuration that increases the attack surface. Source: SwissUXNews