Friday, March 29, 2024

Kali Linux 2018.1 Released With Security Bug fixes and Updates for Important Hacking Tools

Kali Linux 2018.1 released with all updated packages and bug fixes since the last version of the Kali Linux that released last November. Kali Linux is a Penetration Testing Distribution based on Debian. Developed by Offensive Security.

Yesterday they pushed the first snapshot release for 2018, the team faced many challenges due to Meltdown and Spectre, who’s patches available with kernel version 4.15.

With last November update Kali Linux 2017.3 the team added new tools to the distribution. Current release consists of a new kernel 4.14.12 with a lot of new features.

Secure Memory Encryption Support with AMD

With the new kernel update, Secure Memory Encryption added in newer AMD processors, which enables automatic encryption and decryption of DRAM.

So even an attacker with physical access not able to read the memory, it makes the system immune from cold-boot attacks.

Increase in Memory limit – Kali Linux 2018.1

In the new kernel versions 4.14, the upcoming processors will support 4 PB of physical memory and 128 PB of virtual memory. Current CPU’s have a limit of 64 TB of physical address space and 256 TB of virtual address space (VAS).

Must Read Complete Kali Tools tutorials from Information gathering to Forensics

Hyper-V Updates

Gen 2 Hyper-V virtual machine introduced which is UEFI-based, shrinking and expanding of the Hard disk drive is supported. It also includes support for Dynamic Memory, Network Monitoring/Scaling, and Replication.

Package updates

new release consists of updates to a number of packages including some most familiar tools including zaproxy, secure-socket-funneling, pixiewps, seclists, burpsuite, dbeaver, and reaver. You can find the change log here.

How to update

apt update
&& apt full-upgrade
apt dist-upgrade
reboot

Recommended reviewing our Kali Linux Tutorials page which covers dozens of Kali Linux Tools. if you are First Time Kali user you can download it from here.

Like Kali Linux, there are some top Penetration Testing & Ethical Hacking Linux Distributions you can see them here.

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles