Thursday, March 28, 2024

Kali Linux 2017.3 Released With Powerful New Tools

Kali Linux is a Penetration Testing Distribution based on Debian. Developed by Offensive Security. It is the world’s most capable and famous security testing platform, utilized by security experts in an extensive variety of specializations, including penetration testing, forensics, reverse engineering, and vulnerability assessment.

Kali Linux 2017.3

With the New release they include all patches, fixes, updates, and improvements since from the last release, if you are kali lover then it’s time to Upgrade by using following Commands.

apt update
apt dist-upgrade
reboot

Must Read Complete Kali Tools tutorials from Information gathering to Forensics

Improvements in New release

With the new release, the kernel has been updated to 4.13.10 and many other new improvements.

  • CIFS now uses SMB 3.0 by default.
  • EXT4 directories can now contain 2 billion entries instead of the old 10 million limit.
  • TLS support is now built into the kernel itself.
Also with the new update, they have provided package updates for Reaver, PixieWPS, Burp Suite, Cuckoo, The Social Engineering Toolkit. You can check the complete Changelog here.

Recommended reviewing our Kali Linux Tutorials page which covers dozens of Kali Linux Tools. if you are First Time Kali user you can download it from here.

Valuable New Tools

With Kali Linux 2017.2 around eight new tools added, now with Kali Linux 2017.3, they have added Four more tools to the distribution now.

Tools are primarily focused on open source information gathering and the tools are not available the in the default installation.After installation, we need to update the Distro with an apt update.

Also Read Mastering the Penetration Testing with Kali Linux – Free eBook Download

InSpy

InSpy is a small but useful utility that performs enumeration on LinkedIn and can find people based on job title, company, or email address.

root@kali:~# apt update && apt -y install inspy

CherryTree

A hierarchical note taking an application, featuring rich text and syntax highlighting, storing data in a single XML or SQLite file.

root@kali:~# apt update && apt -y install cherrytree

Sublist3r

Sublist3r is a python tool designed to enumerate subdomains of websites using OSINT. It helps penetration testers and bug hunters collect and gather subdomains for the domain they are targeting.

root@kali:~# apt update && apt -y install sublist3r

OSRFramework

OSRFramework is a set of libraries to perform Open Source Intelligence tasks. They include references to a bunch of different applications related to username checking, DNS lookups, information leaks research, deep web search, regular expressions extraction, and many others.

root@kali:~# apt update && apt -y install osrframework

Massive Maltego Metamorphosis

With Kali Linux 2017.3 Maltego and Metamorphosis are now combined into one amalgamated application that still allows you to run Maltego Community Edition and Casefile, but now it also works for those of you with Maltego Classic or Maltego XL licenses.

Like Kali Linux, there are some top Penetration Testing & Ethical Hacking Linux Distributions you can see them here.

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles