Kali Linux 2023.4 released: New tools, Kali for Raspberry Pi 5, and more!

OffSec (previously Offensive Security) has released Kali Linux 2023.4, the latest version of its penetration testing and digital forensics platform. New tools in Kali Linux 2023.4 The list of tools freshly added to Kali Linux includes: cabby – a TAXII client implementation cti-taxii-client – a TAXII 2 client library enum4linux-ng – Next generation version of enum4linux with additional features (a Windows/Samba enumeration tool) exiflooter – Finds geolocation info on all image URLs and directories h8mail … More

The post Kali Linux 2023.4 released: New tools, Kali for Raspberry Pi 5, and more! appeared first on Help Net Security.

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter