News

Kali Linux 2018.2 released

2 min read

Offensive security released their second incremental update on Kali Linux i.e Kali Linux 2018.2.  This release comprises of all the updated packages and bug fixes from the last release in February i.e 2018.1.

2018.2 release is focused on Kernel version 4.15, which contains most-awaited patch fixes for Meltdown and Spectre malwares. Some exciting features of Kali Linux 2018.2 are:

Metasploit script access made simple

This release comes  for metasploit script writers. Popular metasploit scripts such as pattern_create, pattern_offset, msf- egghunter etc. can be called directly by prepending these script names with msf. These scripts were hidden under /usr/share/metasploit-framework/tools/exploit/ until this release, which made it really difficult for the writers to call these scripts.

Kernel Updates

Kali Linux 2018.2 is focussed on Kernel version 4.15, which includes x86 and x64 fixes focussed on Malware vulnerabilities. It also comes up with better support for AMD GPUs and support for AMD Secure Encrypted Virtualization, which allows encryption of Virtual Machine memory so that not even Hypervisor has the rights to access it.

Package updates

Kali Linux has a suite of in-built tools for pentesting different environments. The new release sees some significant updates to these tools. Some of them are as follows:

  • Bloodhound is a tool which uses graph theory to reveal the path of attacks in an Active Directory environment. It has been updated to V1.5
  • BurpSuite has been updated to V1.7.3.1
  • Reaver WPS, widely used for WiFi security has been updated to V1.6.4
  • PixieWPF, the tool launched for pixie dust attack has been updated to V1.2.2
  • Hashcat, the world’s fastest and advanced password utility has been updated to V4.0.0
  • Ropper, the ROP gadget finder and binary information tool has been updated to V1.10.10

For the complete set of bug fixes and new features, refer to Kali Linux blog.

Read Next

Top-5-penetration-testing-tools-for-ethical-hackers

Introduction to Penetration Testing with Kali Linux [Tutorial]

Wireless Attacks in Kali Linux [ Tutorial]

Gebin George

Share
Published by
Gebin George

Recent Posts

Top life hacks for prepping for your IT certification exam

I remember deciding to pursue my first IT certification, the CompTIA A+. I had signed…

3 years ago

Learn Transformers for Natural Language Processing with Denis Rothman

Key takeaways The transformer architecture has proved to be revolutionary in outperforming the classical RNN…

3 years ago

Learning Essential Linux Commands for Navigating the Shell Effectively

Once we learn how to deploy an Ubuntu server, how to manage users, and how…

3 years ago

Clean Coding in Python with Mariano Anaya

Key-takeaways:   Clean code isn’t just a nice thing to have or a luxury in software projects; it's a necessity. If we…

3 years ago

Exploring Forms in Angular – types, benefits and differences   

While developing a web application, or setting dynamic pages and meta tags we need to deal with…

3 years ago

Gain Practical Expertise with the Latest Edition of Software Architecture with C# 9 and .NET 5

Software architecture is one of the most discussed topics in the software industry today, and…

3 years ago