Advertisement
TVT618

Kali Linux 2018.3 Released

Aug 29th, 2018
303
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.32 KB | None | 0 0
  1. Another edition of Hacker Summer Camp has come and gone. We had a great time meeting our users, new and old, particularly at our Black Hat and DEF CON Dojos, which were led by our great friend @ihackstuff and the rest of the Offensive Security crew. Now that everyone is back home, it’s time for our third Kali release of 2018, which is available for immediate download.
  2.  
  3. Kali 2018.3 brings the kernel up to version 4.17.0 and while 4.17.0 did not introduce many changes, 4.16.0 had a huge number of additions and improvements including more Spectre and Meltdown fixes, improved power management, and better GPU support.
  4.  
  5. New Tools and Tool Upgrades
  6. Since our last release, we have added a number of new tools to the repositories, including:
  7. * idb – An iOS research / penetration testing tool
  8. * gdb-peda – Python Exploit Development Assistance for GDB
  9. * datasploit – OSINT Framework to perform various recon techniques
  10. * kerberoast – Kerberos assessment tools
  11.  
  12. In addition to these new packages, we have also upgraded a number of tools in our repos including aircrack-ng, burpsuite, openvas, wifite, and wpscan.
  13. For the complete list of updates, fixes, and additions, please refer to the Kali Bug Tracker Changelog.
  14.  
  15. Download Kali Linux 2018.3
  16. If you would like to check out this latest and greatest Kali release, you can find download links for ISOs and Torrents on the Kali Downloads page along with links to the Offensive Security virtual machine and ARM images, which have also been updated to 2018.3. If you already have a Kali installation you’re happy with, you can easily upgrade by this following command: apt update && apt -y full-upgrade
  17.  
  18. Making sure you are up-to-date
  19. To double check your version, first make sure your Kali package repositories are correct.
  20. root@kali:~# cat /etc/apt/sources.list
  21. deb https://http.kali.org/kali kali-rolling main non-free contrib
  22.  
  23. Then after running apt -y full-upgrade, you may require a reboot before checking:
  24. root@kali:~# grep VERSION /etc/os-release
  25. VERSION="2018.3"
  26. VERSION_ID="2018.3"
  27.  
  28. If you come across any bugs in Kali, please open a report on our bug tracker. It’s more than a little challenging to fix what we don’t know about.
  29.  
  30. From Kali Linux: https://www.kali.org/releases/kali-linux-2018-3-release/
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement