Features of Kali Linux 2018.2 Released Tools, Features & package Updates Download Links

Download and check the features of Kali Linux 2018.1 Operating System in the PC or VMware. Read the full details virtualbox

Kali Linux 2018.2 Features & Support

Kali Linux has released a new version of Kali Linux 2018.2 with the features like Kernel 4.15 that has x86 and x64 fixes for the much-hyped Spectre and Meltdown vulnerabilities.
The general features are

  • AMD GPUs Support
  • AMD Secure Encrypted Virtualization :- This supports allows for encrypting virtual machine memory such that even the hypervisor can’t access it.
Kali Linux 2018.2 Features & Support
Kali Linux 2018.2 Features & Support

Main Features of Kali Linux 2018.2

Easier Metasploit Script Access

A metasploit user spends a good amount of time in writing exploits & you must be familiar with the Metasploit scripts that are avail i.e. pattern_create, pattern_offset, nasm_shell, etc. You must also be aware about the other helpful scripts which are tucked away under  /usr/share/metasploit-framework/tools/exploit/, which makes them more than a little difficult to make use of. Now in the metasploit-framework_4.16.34-0kali2, here you can make use of these scripts directly where you can include links to the PATH, each of them prepended with msf-.

Package Updates

The above changes also includes the number of applications including Bloodhound, Reaver, PixieWPS, Burp Suite, Hashcat, and more. There are so many packages to include in the default ISO.

Download Kali Linux 2018.2

So if you want to see the latest updated Kali Linux 2018.1 , here we are showing you the download ISO and torrents on the given links.

root@kali:~# apt update && apt full-upgrade

As always, if you encounter any bugs at all, we implore you to open a report on our bug tracker. We can’t fix what we don’t know about.

Kali Linux 2018.1 has been released in the new year’s second month. The release has been updated with the various updated packages and bug fixes after release of November 2017. Before we see all the update details. let’s have an introduction of Kali Linux

Introduction of Kali Linux in 2018

Kali Linux is the successor of old Ubuntu based Backtrack Linux. It is hacking & pen testing OS. The new version is a rolling release where a user can receives all the updates after it is installed once. There is no need to reinstall.

What’s New in Kali Linux 2018.1

The release is launched after the challenges like from the Meltdown & Spectre excitement to a couple of nasty bugs. The new version has been work to provide best installation pleasure.

Kernel Updated to 4.14

Kali Linux is powered by new 4.14.12 kernel.There are lots of features in this kernel. The most promising are specified here.

  • AMD Secure Memory Encryption Support :- This feature is new in AMD processors which enables automatic encryption & decryption of DRAM. The additional features claims to vulnerable to the cold boot attacks because with physical access , the memory will be not readable.
  • Increased Memory Limits :– The 64-bit processors of present & few years later have a limt of 64 TB of physical address and 256 TB of virtual address space (VAS), which was sufficient for more than a decade but with some server hardware shipping with 64 TB of memory, the limits have been reached. Fortunately, upcoming processors will enable 5-level paging, support for which is included in the 4.14 kernel. In short, this means that these new processors will support 4 PB of physical memory and 128 PB of virtual memory. That’s right, petabytes.

Package Updates

The packages update includes

The existing Kali machine can be updated by the commands used to update the OS.

apt update && apt full-upgrade

if your Kali machine is not updated the few versions before. Then “repository key being expired (ED444FF07D8D0BF6)” error will be seen. The solution for this is given by Offensive Security.
Run the command as root.

wget -q -O – https://archive.kali.org/archive-key.asc | apt-key add

Hyper-V Updates

If you use Hyper V to run kali virtual machines by Offensive security. The Hyper-V is now generation 2. It is now UEFI-based and expanding/shrinking HDD is supported. The Hyper-V integration services are also included, which supports Dynamic Memory, Network Monitoring/Scaling, and Replication.

Download Kali Linux 2018.1

Download Kali Linux 2018.1 ISO images links are given here. Download it in your PC & share your expereinces after using it.

Kali Linux 2017.3 is Released with New & Updated Tools for Pentesters

Kali Linux is a very popular Pen testing Operating System which is developed & released by Offensive Security. The developers of Offensive security released a rolling version of the Kali Linux OS , which can be updated easily.
This continued in 2017 with two previous versions of Kali Linux i.e. Kali Linux 2017.1 & 2017.2. The latest version is now released in November after two months i.e. Kali Linux 2017.3

Changes and new tools in Kali Linux 2017.3

The latest release of Kali Linux is powered by Linux Kernel 4.13.10, which provides us more new updates in the new version.

  • The EXT4 directories can have 2 billion entries.
  • Built in TLS support in kernel.
  • CIFS uses SMB 3.0 by default

The psoftwar packages of Kali Linux 2017.3 are updated. Some notable tools are written as follows.

  1. Veil 3.0
  2. Reaver v1.6.3
  3. Social Engineering Toolkit v7.7.4
  4. O-Saft 17.04.17
  5. cuckoo 2.0.4,
  6. Burpsuite v1.7.27,
  7. Pixiewps v1.3, and
  8. Ethtool.
  9. There were bugs in some packages which are resolved now. (Metasploit, Openvas 9, Setoolkit, Nmap)

Newly Introduced Tools in Kali Linux 2017.3

  • InSPY :- Finds people on LinkedIn on the basis of required criteria.
  • CherryTree :- A simple note taking tool.
  • Sublist3r :- It can Enumerates subdomains across multiple sources. With Sub-Brute you can brute force sub-domains using a wordlist.
  • OSRFramework :- It enumerate users, domains, etc. with a collection of scripts.
  • Massive Maltego Metamorphosis :- Combination of Maltego and Casefile.

How to Update your Existing Kali installation

If you have already installed Kali Linux in your PC, then with the help of three commands, you can upgrade your system.

  1. apt update
  2. apt dist-upgrade
  3. reboot

If you are going to make a new installation, then you can download it in any form i.e. ISO file, Virtual Box & VMWare images. You can visit the official website of Official website of Kali Linux to download it. Download Kali Linux 2017.3
So if you are Kali Linux user &  going to use this new version of Kali, then you can comment below & share your views here. Thank You.

Kali Linux 2017.2 Released – 20 New Hacking Tools Added in the new version

If you are Linux user & mostly interested in Hacking & pen testing, then you must have a interest in Kali Linux. Kali Linux is the most popular OS in the pen-testing field. This Linux Distro is made by Offensive security& is developed by the secret developers. The new version of Kali Linux came with new tools & fixes.
For all the readers , who don’t know about the Kali Linux, we are giving a brief introduction for the same. Kali Linux is the best pen-testing OS for hackers & security researchers. This Linux distro has almost all hacking Tools built-in with the installation.

Some Popular Books to learn Kali Linux

Kali Linux 2017.2 New Features

There are various fixes & updates that are added to the new version. The development team of this distro has worked to improve the integration of Kali Linux with other Linux distro. This version has also sorted the Program usage examples.

Hacking Tols in Kali Linux 2017.2

Here we are going to explain some of the new hacking tools. Some of them are described below.

  • hurl – This is used as a URL encoder / decoder for hexadecimal.
  • phishery – You can inject SSL-enabled basic auth phishing URL into a docx word document.
  • ssh-audit – SSH server auditor which checks encryption types , banner , compression etc.
  • apt2 – This automated pen testing Toolkit can run its own scans & imports results & take action on them.
  • bloodhound – Reveals hidden & unintended relationship within active directory using graph theory.
  • crackmapexec – It automates assessment of large Active Directory networks
  • dbeaver – The Graphical based GUI manager supports databases like MySQL, PostgreSQL, Oracle, SQLite.

Update Kali installation , if already installed

If you are a Kali Linux user , then you can update this by using some of the commands & upgrade it into 2017.2 version.

Leave a Comment