Software update: Kali Linux 2018.2

Spread the love

 

A new version of Kali Linux has been released. This Linux distribution, the successor from BackTrack, focuses on the testing of security and is therefore also called a penetration testing suite . In version 2.0 we find a completely new interface, which now gives access to the tools via a dock instead of various menus. Furthermore, Kali Linux is now a so-called rolling distribution which means that it is easier to install updates. The release notes for this release can be found below.

Kali Linux 2018.2 Release
This Kali release is the first to include the Linux 4.15 kernel, which includes the x86 and x64 fixes for the much-hyped Specter and Meltdown vulnerabilities. It also includes much better support for AMD GPUs and support for AMD Secure Encrypted Virtualization which allows for virtual machine memory to be encrypted.
Easier Metasploit Script Access
If you spend any significant amount of time writing exploits, you are undoubtedly familiar with the various Metasploit scripts that are available, such as pattern_create pattern_offset [19659006] nasm_shell etc. You are likely also aware that all of these helpful scripts are tucked away under / usr / share / metasploit-framework / tools / exploit / which makes them more than a little difficult to make use of. Fortunately, as of metasploit-framework_4.16.34-0kali2 you can now make use of all these scripts directly as we have included links to all of them in the PATH, each of them prepended with msf – .
Package Updates
In addition to the above changes, there have been updates to a number of applications including Bloodhound Reaver PixieWPS Burp Suite Hashcat and more. Since there are far too many packages to include in a standard ISO, to see the full list of changes, Kali Changelog .

You might also like