Thursday, March 28, 2024

Kali Linux 2018.2 Released with Fixes for Spectre, Meltdown and Easier Metasploit Script Access

Kali Linux 2018.2 released with all updated packages and bug fixes since the last version of the Kali Linux that released last February.

It is the first distribution to include the Linux 4.15 kernel, which contains the most expected patches for Spectre and Meltdown vulnerabilities.

With the hardware part, it includes better support for AMD GPUs and support for AMD Secure Encrypted Virtualization, that allows encrypting the encrypting virtual machine memory and even hypervisor can’t access it.

Easier Metasploit Script Access – Kali Linux 2018.2

If you are an exploit writer, here is a good news for you. Starting form Metasploit-framework_4.16.34-0kali2 the scripts such as pattern_create, pattern_offset, nasm_shell, etc can be called directly as they included links to all of them in the PATH and they are prepended with msf-.

With the previous version, it was hidden under /usr/share/metasploit-framework/tools/exploit/ and cannot be called directly using msf-.

root@kali:~# msf-<tab>
msf-egghunter msf-java_deserializer msf-nasm_shell
msf-exe2vba msf-jsobfu msf-pattern_create
msf-exe2vbs msf-makeiplist msf-pattern_offset
msf-find_badchars msf-md5_lookup msf-pdf2xdp
msf-halflm_second msf-metasm_shell msf-virustotal
msf-hmac_sha1_crack msf-msf_irb_shell

root@kali:~#
root@kali:~# msf-pattern_create -l 50 -s ABC,123
A1A2A3B1B2B3C1C2C3A1A2A3B1B2B3C1C2C3A1A2A3B1B2B3C1
root@kali:~#

Kali Linux 2018.2 includes updates for a number of applications including Bloodhound, OWASP JoomScan, burp suite 1.7.32, reaver v1.6.4 and pixiewps v1.4.2. You can see the complete list under changelog.

Must Read Complete Kali Tools tutorials from Information gathering to Forensics

How to update – Kali Linux 2018.2

apt update
&& apt full-upgrade
apt dist-upgrade
reboot

Recommended reviewing our Kali Linux Tutorials page which covers dozens of Kali Linux Tools. if you are First Time Kali user you can download it from here.

Like Kali Linux, there are some top Penetration Testing & Ethical Hacking Linux Distributions you can see them here.

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles