Kali Linux 2016.2 Delivers New Security Testing Options

112

A year ago, Kali Linux moved to a rolling release cycle in an effort to provide a continuous stream of application updates. Kali Linux is a popular open-source Linux distribution for security professionals, loaded with a growing list of tools for information gathering, vulnerability analysis, web application analysis, database assessment, password attacks, wireless attacks and reverse engineering. Despite Kali Linux’s rolling release cycle, it still puts out milestone releases as a roll-up omnibus of changes made over a period of time. The Kali 2016.2 milestone was released Aug. 31.

Read more at eWeek