Kali Linux 2022.3 Released with Linux 5.18, New Hacking Tools, and Test Lab Environment – 9to5Linux

Share

Offensive Security has released today Kali Linux 2022.3 as the latest version of their Debian-based GNU/Linux distribution for ethical hackers and penetration testers.

Kali Linux 2022.3 arrives almost three months after Kali Linux 2022.2 as a hefty update to the ethical hacking distro that brings many interesting changes, starting with a big kernel upgrade from Linux 5.16 used in the previous…

Read complete story