Thursday, March 28, 2024

Kali Linux 2017.2 Released With Powerful New Tools

Kali Linux is a Penetration Testing Distribution based on Debian. Developed by Offensive Security. It is the world’s most capable and famous security testing platform, utilized by security experts in an extensive variety of specializations, including penetration testing, forensics, reverse engineering, and vulnerability assessment.

Kali Linux 2017.2

With the new release, they have added dozens of Powerfull tools and also updates for existing tools, if you are kali lover then it’s time to Upgrade by using following Commands.

apt update
apt dist-upgrade
reboot
 

At the time of writing, we have updates running, we will soon post tutorials, stay tuned for it.

Also read Operating system for Hackers

In the meantime, you can refer or Kali Linux Tutorials page which covers dozens of Kali Linux Tools. First Time users can download from here.

Some New Tools

  • hurl â€“ a beneficial little hexadecimal and URL encoder/decoder
  • phishery â€“ phishery lets you inject SSL-enabled basic auth phishing URLs into a .docx Word document
  • ssh-audit â€“ an SSH server auditor that checks for encryption types, banners, compression, and more
  • apt2 â€“ an Automated Penetration Testing Toolkit that runs its own scans or imports results from various scanners, and takes action on them
  • bloodhound â€“ uses graph theory to reveal the hidden or unintended relationships within Active Directory
  • crackmapexec â€“ a post-exploitation tool to help automate the assessment of large Active Directory networks
  • dbeaver â€“ powerful GUI database manager that supports the most popular databases, including MySQL, PostgreSQL, Oracle, SQLite, and much more
  • brutespray â€“ automatically attempts default credentials on discovered services

Important Tool Updates

You can see the complete tool updates here, few important tools here

  • jd-gui,
  • dnsenum,
  • edb-debugger,
  • wpscan,
  • watobo,
  • Burpsuite

More than that they are working towards enhancing the overall integration of bundles in Kali Linux. Like Kali Linux, there are some top Penetration Testing & Ethical Hacking Linux Distributions you can see them here.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles