Monday, November 25, 2024
HomeKALIKali Linux 2018.3 Released With lots of Hacking Tool Updates for Security...

Kali Linux 2018.3 Released With lots of Hacking Tool Updates for Security Assessments

Published on

Kali Linux 2018.3 brings up to kernel version 4.17.0, with the kernel version 4.17.0 there are no major changes, but with 4.16.0 it has some major improvements such as Spectre and Meltdown fixes, improved power management, and better GPU support.

Kali Linux 2018.3

With the new release, it add’s a number of new tools to the repositories that includes.

Update 22/08/2018: Suddenly Kali Linux Taken Down the Source for some reason, We will update you once they reverse the same. We have linked cache URL above.

- Advertisement - SIEM as a Service

Update 27/08/2018: Finally Kali Linux released the source again.

idb– idb is a tool to simplify some common tasks for iOS app security assessments and research.

gdb-peda – Python Exploit Development Assistance for GDB that enhance the display of gdb: colorize and display disassembly codes, registers, memory information during debugging

datasploit – An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

kerberoast – Kerberoast is a series of tools for attacking MS Kerberos implementations. Below is a brief overview of what each tool does.

Also with Kali Linux 2018.3 number of tools in the repo has been updated that includes openvas, wifite, wpscan, aircrack-ng and burpsuite. You can see the complete tool updates here

How to update – Kali Linux 2018.3

The release contains dozens of Powerfull tools and also updates for existing tools. If you are kali lover then it’s time to Upgrade by using following Commands.

apt update
&& apt full-upgrade
apt dist-upgrade
reboot

Also, you can find the ISOs and Torrents on the Kali Linux download page. For virtual machine and ARM images, you can refer Offensive Security Download Page.

Recommended reviewing our Kali Linux Tutorials page which covers dozens of Kali Linux Tools. if you are First Time Kali user you can download it from here.

Like Kali Linux, there are some top Penetration Testing & Ethical Hacking Linux Distributions you can see them here.

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

Threat Actors Exploit Google Docs And Weebly Services For Malware Attacks

Phishing attackers used Google Docs to deliver malicious links, bypassing security measures and redirecting...

Python NodeStealer: Targeting Facebook Business Accounts to Harvest Login Credentials

The Python-based NodeStealer, a sophisticated info-stealer, has evolved to target new information and employ...

XSS Vulnerability in Bing.com Let Attackers Send Crafted Malicious Requests

A significant XSS vulnerability was recently uncovered in Microsoft’s Bing.com, potentially allowing attackers to...

Meta Removed 2 Million Account Linked to Malicious Activities

 Meta has announced the removal of over 2 million accounts connected to malicious activities,...

Free Webinar

Protect Websites & APIs from Malware Attack

Malware targeting customer-facing websites and API applications poses significant risks, including compliance violations, defacements, and even blacklisting.

Join us for an insightful webinar featuring Vivek Gopalan, VP of Products at Indusface, as he shares effective strategies for safeguarding websites and APIs against malware.

Discussion points

Scan DOM, internal links, and JavaScript libraries for hidden malware.
Detect website defacements in real time.
Protect your brand by monitoring for potential blacklisting.
Prevent malware from infiltrating your server and cloud infrastructure.

More like this

Nearest Neighbor Attacks: Russian APT Hack The Target By Exploiting Nearby Wi-Fi Networks

Recent research has revealed that a Russian advanced persistent threat (APT) group, tracked as...

Kali Linux 2024.2 Released With New Hacking Tools

The Kali Linux team has announced the release of Kali Linux 2024.2, the latest...

Critical PDF.js & React-PDF Vulnerabilities Threaten Millions Of PDF Users

A new critical vulnerability has been discovered in PDF.js, which could allow a threat...