433 Central Ave., 4th Floor, St. Petersburg, FL 33701 | info@poseidon-us.com | Office: (727) 493-2351
Here’s an overview of some of last week’s most interesting news, articles and interviews: Kali Linux 2022.2 released: Desktop enhancements, tweaks for the terminal, new tools, and more! Offensive Security has released Kali Linux 2022.2, the latest version of its popular penetration testing and digital forensics platform. VMware issues critical fixes, CISA orders federal agencies to act immediately (CVE-2022-22972) VMware has released patches for a privately reported critical vulnerability (CVE-2022-22972) in VMware’s Workspace ONE Access, … More → The post Week in review: VMware critical fixes, Bluetooth LE flaw unlocks cars, Kali Linux 2022.2 appeared first on Help Net Security.
http://news.poseidon-us.com/SQqnRS