2 min read

Offensive security released their second incremental update on Kali Linux i.e Kali Linux 2018.2.  This release comprises of all the updated packages and bug fixes from the last release in February i.e 2018.1.

2018.2 release is focused on Kernel version 4.15, which contains most-awaited patch fixes for Meltdown and Spectre malwares. Some exciting features of Kali Linux 2018.2 are:

Metasploit script access made simple

This release comes  for metasploit script writers. Popular metasploit scripts such as pattern_create, pattern_offset, msf- egghunter etc. can be called directly by prepending these script names with msf. These scripts were hidden under /usr/share/metasploit-framework/tools/exploit/ until this release, which made it really difficult for the writers to call these scripts.

Kernel Updates

Kali Linux 2018.2 is focussed on Kernel version 4.15, which includes x86 and x64 fixes focussed on Malware vulnerabilities. It also comes up with better support for AMD GPUs and support for AMD Secure Encrypted Virtualization, which allows encryption of Virtual Machine memory so that not even Hypervisor has the rights to access it.

Package updates

Kali Linux has a suite of in-built tools for pentesting different environments. The new release sees some significant updates to these tools. Some of them are as follows:

  • Bloodhound is a tool which uses graph theory to reveal the path of attacks in an Active Directory environment. It has been updated to V1.5
  • BurpSuite has been updated to V1.7.3.1
  • Reaver WPS, widely used for WiFi security has been updated to V1.6.4
  • PixieWPF, the tool launched for pixie dust attack has been updated to V1.2.2
  • Hashcat, the world’s fastest and advanced password utility has been updated to V4.0.0
  • Ropper, the ROP gadget finder and binary information tool has been updated to V1.10.10

For the complete set of bug fixes and new features, refer to Kali Linux blog.

Read Next

Top-5-penetration-testing-tools-for-ethical-hackers

Introduction to Penetration Testing with Kali Linux [Tutorial]

Wireless Attacks in Kali Linux [ Tutorial]

LEAVE A REPLY

Please enter your comment!
Please enter your name here