Kali Linux 2018.3 Release - Penetration Testing And Ethical Hacking Linux Distribution
Posted
by Frames
on 11:52 AM
Kali 2018.3 brings the kernel up to version 4.17.0 and while 4.17.0 did not introduce many changes, 4.16.0 had a huge number of additions and improvements including more Spectre and Meltdown fixes, improved power management, and better GPU support.
New Tools and Tool UpgradesSince our last release, we have added a number of new tools to the repositories, including:
- idb – An iOS research / penetration testing tool
- gdb-peda – Python Exploit Development Assistance for GDB
- datasploit – OSINT Framework to perform various recon techniques
- kerberoast – Kerberos assessment tools
In addition to these new packages, we have also upgraded a number of tools in our repos including aircrack-ng, burpsuite, openvas,wifite, and wpscan.
For the complete list of updates, fixes, and additions, please refer to the Kali Bug Tracker Changelog.
Download Kali Linux 2018.3For the complete list of updates, fixes, and additions, please refer to the Kali Bug Tracker Changelog.
If you would like to check out this latest and greatest Kali release, you can find download links for ISOs and Torrents on the Kali Downloads page along with links to the Offensive Security virtual machine and ARM images, which have also been updated to 2018.3. If you already have a Kali installation you're happy with, you can easily upgrade in place as follows.
root@kali:~# apt update && apt -y full-upgrade
If you come across any bugs in Kali, please open a report on our bug tracker. It's more than a little challenging to fix what we don't know about.
Making sure you are up-to-dateTo double check your version, first make sure your network repositories is enabled.
root@kali:~# cat</etc/apt/sources.list
deb http://http.kali.org/kali kali-rolling main non-free contrib
EOF
root@kali:~#
Then after running apt -y full-upgrade, you may require a reboot before checking:
root@kali:~# grep VERSION /etc/os-release
VERSION="2018.3"
VERSION_ID="2018.3"
root@kali:~#
Related word
- Hack Tool Apk No Root
- Hack Tools Pc
- Physical Pentest Tools
- Hack Tools
- Hacking Tools Software
- Game Hacking
- Hacker Security Tools
- Hacking Tools Software
- Hacking Tools For Windows 7
- Hack Tools Pc
- Hacker Search Tools
- Hacking Tools
- Hacker Tools Free Download
- Beginner Hacker Tools
- Pentest Tools Free
- Pentest Tools Review
- Best Hacking Tools 2019
- Pentest Tools Online
- Hack Tool Apk No Root
- Hacker Tools For Pc
- Pentest Tools Website
- Pentest Tools Windows
- Hack App
- Hacker Tools Github
- Tools Used For Hacking
- Hacking Tools For Windows 7
- Bluetooth Hacking Tools Kali
- Hacking Tools Software
- Hak5 Tools
- Pentest Tools Review
- How To Hack
- Underground Hacker Sites
- Pentest Tools For Windows
- Hacking Tools Windows
- Pentest Tools For Windows
- Hak5 Tools
- Hack Tools For Windows
- Pentest Tools Kali Linux
- Pentest Reporting Tools
- Growth Hacker Tools
- Pentest Tools Tcp Port Scanner
- Hacker Tool Kit
- What Are Hacking Tools
- Hacker
- Pentest Tools List
- Hacker Tools For Mac
- Hack Tools Pc
- Hack Tools
- Hack Tools For Pc
- Install Pentest Tools Ubuntu
- Pentest Tools Nmap
- Pentest Tools Download
- Growth Hacker Tools
- Hacker Tools 2020
- Hacker Tools Linux
- Pentest Tools List
- Hacker Tools
- Top Pentest Tools
- Tools Used For Hacking
- Hacker Tools Github
- Computer Hacker
- Hack Website Online Tool
- Pentest Tools Subdomain
- Hacking Tools Online
- Hacking Tools Kit
- New Hacker Tools
- Pentest Recon Tools
- Pentest Recon Tools
- Pentest Tools Port Scanner
- Pentest Tools Nmap
- Hacking Tools For Games
- Pentest Tools Port Scanner
- Install Pentest Tools Ubuntu
- Hacker Tools
- What Are Hacking Tools
- New Hack Tools
0 comments on "Kali Linux 2018.3 Release - Penetration Testing And Ethical Hacking Linux Distribution"