Software update: Kali Linux 2019.4

Spread the love

Kali Linux is a penetration testing suite and uses Debian in the background. It can run as a live image, but can of course also be installed on existing storage media. It comes with an extensive collection applicationssuch as Armitage, nmap, Wireshark, John the Ripper, Aircrack-ng and Burp Suite. For more information, we refer to this page. The developers at Offensive Security have released version 2019.4 of Kali Linux and the release notes for that release can be found below.

2019.4 includes some exciting new updates:

  • A new default desktop environment, Xfce
  • New GTK3 theme (for Gnome and Xfce)
  • Introduction of “Kali Undercover” mode
  • Kali Documentation has a new home and is now Git powered
  • Public Packaging – getting your tools into Kali
  • Kali NetHunter KeX – Full Kali desktop on Android
  • BTRFS during setup
  • Added PowerShell
  • The kernel has been upgraded to version 5.3.9
  • … Plus the normal bugs fixes and updates.

Version number 2019.4
Release status Final
Operating systems Linux
Website Kali Linux
Download https://www.kali.org/downloads/
License type Conditions (GNU / BSD / etc.)
You might also like