Kali Linux 2018.3 Released With lots of Hacking Tool Updates for Security Assessments

Kali Linux 2018.3 brings up to kernel version 4.17.0, with the kernel version 4.17.0 there are no major changes, but with 4.16.0 it has some major improvements such as Spectre and Meltdown fixes, improved power management, and better GPU support.

Kali Linux 2018.3

With the new release, it add’s a number of new tools to the repositories that includes.

Update 22/08/2018: Suddenly Kali Linux Taken Down the Source for some reason, We will update you once they reverse the same. We have linked cache URL above.

Update 27/08/2018: Finally Kali Linux released the source again.

idb– idb is a tool to simplify some common tasks for iOS app security assessments and research.

gdb-peda – Python Exploit Development Assistance for GDB that enhance the display of gdb: colorize and display disassembly codes, registers, memory information during debugging

datasploit – An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

kerberoast – Kerberoast is a series of tools for attacking MS Kerberos implementations. Below is a brief overview of what each tool does.

Also with Kali Linux 2018.3 number of tools in the repo has been updated that includes openvas, wifite, wpscan, aircrack-ng and burpsuite. You can see the complete tool updates here

How to update – Kali Linux 2018.3

The release contains dozens of Powerfull tools and also updates for existing tools. If you are kali lover then it’s time to Upgrade by using following Commands.

apt update
&& apt full-upgrade
apt dist-upgrade
reboot

Also, you can find the ISOs and Torrents on the Kali Linux download page. For virtual machine and ARM images, you can refer Offensive Security Download Page.

Recommended reviewing our Kali Linux Tutorials page which covers dozens of Kali Linux Tools. if you are First Time Kali user you can download it from here.

Like Kali Linux, there are some top Penetration Testing & Ethical Hacking Linux Distributions you can see them here.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Hackers Exploiting Docusign With Phishing Attack To Steal Credentials

Hackers prefer phishing as it exploits human vulnerabilities rather than technical flaws which make it a highly effective and low-cost…

14 hours ago

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

2 days ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

2 days ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

2 days ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

2 days ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

2 days ago