
Tails 6.11 Brings Critical Security Fixes and New Features
Tails 6.11, a privacy-focused Linux distro, rolls out with critical security fixes, partitioning error detection, updated Tor Browser, and enhanced performance.
Tails 6.11, a privacy-focused Linux distro, rolls out with critical security fixes, partitioning error detection, updated Tor Browser, and enhanced performance.
Say goodbye to i386 support in the new Kali Linux 2024.4. Python 3.12, Raspberry Pi customizations, 14 new security tools, and GNOME 47.
Tails 6.10 privacy-focused Linux distro released with Thunderbird updates, Trezor wallet fixes, and no telemetry.
Tails 6.9 privacy-focused Linux distro released with the latest Tor Browser 14.0.1, Tor client 0.4.8.13, and Thunderbird 115.16.
Parrot OS 6.2, a security and privacy-focused Linux distro, rolls out with updated packages and the new Rocket Docker launcher.
Tor Browser 14.0, based on Firefox ESR 128, is now available with enhanced privacy, security, and fingerprinting protections.
OpenSSL 3.4 brings new cryptographic features, including integrity-only cipher suites for TLS 1.3, ECC optimizations, and FIPS provider updates.
LibreSSL 4.0 introduces portable changes, bug fixes, and internal cleanups. Now supporting OpenBSD 7.6, improving TLS, X.509, and RSA key handling.
The sshd splitting progresses with sshd-auth, isolating authentication in a separate binary and reducing the pre-auth attack surface in OpenSSH.
Tails 6.8 offers file system repair for Persistent Storage errors, improved network notifications, and Tor Browser 13.5.6. Learn more!