Kali Linux 2019.1 Launched With Metasploit 5.0

Offensive Security has announced the launch of Kali Linux 2019.1, the go-to operating system for penetration testers and cyber security enthusiasts. The Debian GNU/Linux based OS has been launched with Metasploit 5.0, which is considered to be among the best pen-testing frameworks available in the market today. The tool has received a number of improvements […]