❌

Normal view

Tor Browser 15.0 Anonymous Web Browser Is Out Based on Firefox 140 ESR Series

29 October 2025 at 08:37

Tor Browser 15.0

Tor Browser 15.0 open-source anonymous web browser is now available for download based on the Mozilla Firefox 140 ESR series. Here’s what’s new!

The post Tor Browser 15.0 Anonymous Web Browser Is Out Based on Firefox 140 ESR Series appeared first on 9to5Linux - do not reproduce this article without permission. This RSS feed is intended for readers, not scrapers.

Fedora Linux 43 Officially Released, Now Available for Download

28 October 2025 at 21:47

Fedora Linux 43

Fedora Linux 43 distribution is now available for download, powered by Linux kernel 6.17 and featuring the GNOME 49 desktop environment. Here’s what else is new!

The post Fedora Linux 43 Officially Released, Now Available for Download appeared first on 9to5Linux - do not reproduce this article without permission. This RSS feed is intended for readers, not scrapers.

KDE Plasma 6.5.1 Is Out to Fix Compatibility Issues with Older AMD GPUs

28 October 2025 at 19:13

KDE Plasma 6.5.1

KDE Plasma 6.5.1 is now available as the first maintenance update to the latest KDE Plasma 6.5 desktop environment series with various improvements and bug fixes.

The post KDE Plasma 6.5.1 Is Out to Fix Compatibility Issues with Older AMD GPUs appeared first on 9to5Linux - do not reproduce this article without permission. This RSS feed is intended for readers, not scrapers.

IPFire 2.29 Core Update 198 Gives Major Boost to the Intrusion Prevention System

28 October 2025 at 18:00

IPFire Core Update 198

IPFire 2.29 Update 198 firewall distribution is now available for download with major improvements to the Intrusion Prevention System and other changes. Here’s what’s new!

The post IPFire 2.29 Core Update 198 Gives Major Boost to the Intrusion Prevention System appeared first on 9to5Linux - do not reproduce this article without permission. This RSS feed is intended for readers, not scrapers.

Tor Browser 15.0 Released: Firefox ESR 140 Base, Vertical Tabs, and Privacy-Focused Changes

29 October 2025 at 11:25

The Tor Project has announced the release of Tor Browser 15.0, its first stable version built on Firefox ESR 140. The update incorporates a full year of upstream browser changes while maintaining Tor’s core commitment to anonymity, privacy, and censorship resistance. Developers completed their annual ESR transition audit as part of the release, reviewing around […]

The post Tor Browser 15.0 Released: Firefox ESR 140 Base, Vertical Tabs, and Privacy-Focused Changes appeared first on UbuntuPIT.

Fedora Linux 43 Lands: Wayland-Only GNOME, RPM 6.0, and Major Developer Upgrades

28 October 2025 at 22:47

Fedora Linux 43 is now available, marking one of the project’s most comprehensive overhauls in recent years. The release focuses on a unified Wayland desktop, enhanced system security, and upgraded developer tooling. Fedora’s new foundation completes the move to DNF5 and RPM 6.0, bringing faster performance, stronger cryptography, and more flexible image building across desktop […]

The post Fedora Linux 43 Lands: Wayland-Only GNOME, RPM 6.0, and Major Developer Upgrades appeared first on UbuntuPIT.

Distribution Release: TrueNAS 25.10.0

29 October 2025 at 08:56
The DistroWatch news feed is brought to you by TUXEDO COMPUTERS. TrueNAS 25.10.0, a specialist, Debian-based Linux distribution designed for NAS (network-attached storage) computers, has been released. This major new version introduces the NVMe over Fabric (NVMe-oF) protocol and OpenZFS 2.3.4 performance improvements: "Building on the success of TrueNAS 25.04 'Fangtooth', we’re proud to release TrueNAS 25.10 'Goldeye' to....

Distribution Release: Fedora 43

28 October 2025 at 22:28
The DistroWatch news feed is brought to you by TUXEDO COMPUTERS. Jef Spaleta has announced the launch of Fedora 43. The key highlights of the new release are a new system installer which was tested in the Workstation edition of Fedora 42 and is now available for all spins, and Wayland-only sessions on the Workstation edition. "There are, however,....

Kali Linux 2025.3 Lands: Enhanced Wireless Capabilities, Ten New Tools & Infrastructure Refresh

Kali Linux 2025.3 Lands: Enhanced Wireless Capabilities, Ten New Tools & Infrastructure Refresh

Introduction

The popular penetration-testing distribution Kali Linux has dropped its latest quarterly snapshot: version 2025.3. This release continues the tradition of the rolling-release model used by the project, offering users and security professionals a refreshed toolkit, broader hardware support (especially wireless), and infrastructure enhancements under the hood. With this update, the distribution aims to streamline lab setups, bolster wireless hacking capabilities (particularly on Raspberry Pi devices), and integrate modern workflows including automated VMs and LLM-based tooling.

In this article, we’ll walk through the key highlights of Kali Linux 2025.3, how the changes affect users (both old and new), the upgrade path, and what to keep in mind for real-world deployment.

What’s New in Kali Linux 2025.3

This snapshot from the Kali team brings several categories of improvements: tooling, wireless/hardware support, architecture changes, virtualization/image workflows, UI and plugin tweaks. Below is a breakdown of the major updates.

Tooling Additions: Ten Fresh Packages

One of the headline items is the addition of ten new security tools to the Kali repositories. These tools reflect shifts in the field, toward AI-augmented recon, advanced wireless simulation and pivoting, and updated attack surface coverage. Among the additions are:

  • Caido and Caido-cli – a client-server web-security auditing toolkit (graphical client + backend).

  • Detect It Easy (DiE) – a utility for identifying file types, a useful tool in reverse engineering workflows.

  • Gemini CLI – an open-source AI agent that integrates Google’s Gemini (or similar LLM) capabilities into the terminal environment.

  • krbrelayx – a toolkit focused on Kerberos relaying/unconstrained delegation attacks.

  • ligolo-mp – a multiplayer pivoting solution for network-lateral movement.

  • llm-tools-nmap – allows large-language-model workflows to drive Nmap scans (automated/discovery).

  • mcp-kali-server – configuration tooling to connect an AI agent to Kali infrastructure.

  • patchleaks – a tool that detects security-fix patches and provides detailed descriptions (useful both for defenders and auditors).

  • vwifi-dkms – enables creation of β€œdummy” Wi-Fi networks (virtual wireless interfaces) for advanced wireless testing and hacking exercises.

❌