Kali Linux 2021.3 - Penetration Testing and Ethical Hacking Linux Distribution

2 years ago 247
BOOK THIS SPACE FOR AD
ARTICLE AD

Time for another Kali Linux release! – Kali Linux 2021.1. This release has various impressive updates.

A summary of the changes since the 2021.2 release from June are:

OpenSSL - Wide compatibility by default - Keep reading for what that means New Kali-Tools site - Following the footsteps of Kali-Docs, Kali-Tools has had a complete refresh Better VM support in the Live image session - Copy & paste and drag & drop from your machine into a Kali VM by default New tools - From adversary emulation, to subdomain takeover to Wi-Fi attacks Kali NetHunter smartwatch - first of its kind, for TicHunter Pro KDE 5.21 - Plasma desktop received a version bump

Kali Linux 2021.3 - Penetration Testing and Ethical Hacking Linux Distribution Kali Linux 2021.3 - Penetration Testing and Ethical Hacking Linux Distribution Reviewed by Zion3R on 12:00 AM Rating: 5

Read Entire Article