Thursday, March 28, 2024

Kali Linux 2018.3 Released With lots of Hacking Tool Updates for Security Assessments

Kali Linux 2018.3 brings up to kernel version 4.17.0, with the kernel version 4.17.0 there are no major changes, but with 4.16.0 it has some major improvements such as Spectre and Meltdown fixes, improved power management, and better GPU support.

Kali Linux 2018.3

With the new release, it add’s a number of new tools to the repositories that includes.

Update 22/08/2018: Suddenly Kali Linux Taken Down the Source for some reason, We will update you once they reverse the same. We have linked cache URL above.

Update 27/08/2018: Finally Kali Linux released the source again.

idb– idb is a tool to simplify some common tasks for iOS app security assessments and research.

gdb-peda – Python Exploit Development Assistance for GDB that enhance the display of gdb: colorize and display disassembly codes, registers, memory information during debugging

datasploit – An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

kerberoast – Kerberoast is a series of tools for attacking MS Kerberos implementations. Below is a brief overview of what each tool does.

Also with Kali Linux 2018.3 number of tools in the repo has been updated that includes openvas, wifite, wpscan, aircrack-ng and burpsuite. You can see the complete tool updates here

How to update – Kali Linux 2018.3

The release contains dozens of Powerfull tools and also updates for existing tools. If you are kali lover then it’s time to Upgrade by using following Commands.

apt update
&& apt full-upgrade
apt dist-upgrade
reboot

Also, you can find the ISOs and Torrents on the Kali Linux download page. For virtual machine and ARM images, you can refer Offensive Security Download Page.

Recommended reviewing our Kali Linux Tutorials page which covers dozens of Kali Linux Tools. if you are First Time Kali user you can download it from here.

Like Kali Linux, there are some top Penetration Testing & Ethical Hacking Linux Distributions you can see them here.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles