Kali 2018.3 brings the kernel up to version 4.17.0 and while 4.17.0 did not introduce many changes, 4.16.0 had a huge number of additions and improvements including more Spectre and Meltdown fixes, improved power management, and better GPU support.
New Tools and Tool UpgradesSince our last release, we have added a number of new tools to the repositories, including:
- idb – An iOS research / penetration testing tool
- gdb-peda – Python Exploit Development Assistance for GDB
- datasploit – OSINT Framework to perform various recon techniques
- kerberoast – Kerberos assessment tools
In addition to these new packages, we have also upgraded a number of tools in our repos including aircrack-ng, burpsuite, openvas,wifite, and wpscan.
For the complete list of updates, fixes, and additions, please refer to the Kali Bug Tracker Changelog.
Download Kali Linux 2018.3For the complete list of updates, fixes, and additions, please refer to the Kali Bug Tracker Changelog.
If you would like to check out this latest and greatest Kali release, you can find download links for ISOs and Torrents on the Kali Downloads page along with links to the Offensive Security virtual machine and ARM images, which have also been updated to 2018.3. If you already have a Kali installation you're happy with, you can easily upgrade in place as follows.
root@kali:~# apt update && apt -y full-upgrade
If you come across any bugs in Kali, please open a report on our bug tracker. It's more than a little challenging to fix what we don't know about.
Making sure you are up-to-dateTo double check your version, first make sure your network repositories is enabled.
root@kali:~# cat</etc/apt/sources.list
deb http://http.kali.org/kali kali-rolling main non-free contrib
EOF
root@kali:~#
Then after running apt -y full-upgrade, you may require a reboot before checking:
root@kali:~# grep VERSION /etc/os-release
VERSION="2018.3"
VERSION_ID="2018.3"
root@kali:~#
Related posts
- Hackrf Tools
- Hack Apps
- Pentest Tools Github
- Ethical Hacker Tools
- Pentest Tools Tcp Port Scanner
- Hacking Tools Name
- Pentest Tools Nmap
- Hack Tool Apk
- Hacking Tools 2019
- Growth Hacker Tools
- Hacks And Tools
- Pentest Tools For Windows
- Hack Tool Apk No Root
- Pentest Reporting Tools
- Hack Tools For Games
- Hack Tools For Windows
- Hacking Tools For Kali Linux
- Pentest Tools For Windows
- Hacker Tools
- Hacker Tools
- Pentest Tools Online
- Hacker Tools Software
- New Hacker Tools
- Hacker Tools Mac
- Wifi Hacker Tools For Windows
- Blackhat Hacker Tools
- Hacker Tools Mac
- Hacker Tools Online
- Hacker Tools For Ios
- Pentest Tools For Windows
- Pentest Tools Tcp Port Scanner
- Hacking Tools Kit
- Hacking Tools Github
- Hacking Tools Online
- Hacker Tools Apk Download
- Hacker Tools Free Download
- Hacking Tools Download
- Hacker Tools 2020
- Hacking Tools 2019
- How To Hack
- Growth Hacker Tools
- Hacker Tools For Pc
- Hacks And Tools
- Pentest Tools Android
- Hack Tools Pc
- Hacker Tools List
- Hack Website Online Tool
- Hacking Tools Mac
- Underground Hacker Sites
- Pentest Recon Tools
- Hacking Tools Github
- Hacking Tools Online
- Hacker Tools Mac
- Hack Tools
- Hacker Tools Mac
- Hacking Tools Mac
- Hak5 Tools
- Hacker Tools
- Ethical Hacker Tools
- Hack App
- Hacking Tools Hardware
- Pentest Tools For Mac
- Hack Rom Tools
- Hack Tools
- Hack Tools For Mac
- Pentest Automation Tools
- Hacking Tools Mac
- Pentest Tools Apk
- Hack Tools
- How To Make Hacking Tools
- Pentest Tools Windows
- Hacker Tools For Pc
- Hacker Tools Apk
- Install Pentest Tools Ubuntu
- Hacking Tools Github
- Hacker Tools Linux
- Hackers Toolbox
- Nsa Hacker Tools
- Pentest Reporting Tools
- Physical Pentest Tools
- Nsa Hack Tools Download
- What Are Hacking Tools
- Hackrf Tools
- Easy Hack Tools
- Hacker Tools Mac
- Usb Pentest Tools
- Pentest Automation Tools
- Hack Tools For Games
- Top Pentest Tools
No comments:
Post a Comment