Thursday, March 28, 2024

Kali Linux 2019.1 Released – Kernel 4.19.13, Metasploit 5.0 and Package Updates

Kali Linux 2019.1 released with a number of bug fixes and includes kernel up to version 4.19.13. With Kali 2019.1 release support for Banana Pi and Banana Pro added again.

The updates also cover the package updates for a number of tools that includes binwalk, fern-wifi-cracker, burp suite theHarvester, DBeaver, and more. You can find the complete list of the changelogs here.

Veyron has been moved to a 4.19 kernel and the Raspberry Pi images have been simplified so it is easier to figure out which one to use.

“There are no longer separate Raspberry Pi images for users with TFT LCDs because we now include re4son’s kalipitft-config script on all of them, so if you want to set up a board with a TFT, run ‘kalipitft-config’ and follow the prompts,” reads the release notes.

Metasploit 5.0 released starting this year after 4 years with new evasion module, libraries, database, automation APIs, libraries and extended language support.

The Kali Linux 2019.1 includes the recent version of the Metasploit version 5.0 which allows users to develop their own evasion tools.

Kali Linux 2019.1 Download

If you already have a Kali installation you’re happy with, you can easily upgrade using the following commands.

root@kali:~# apt update && apt -y full-upgrade

Also, you can find the Kali Linux 2019.1 ISOs and Torrents on the Kali Linux download page. For virtual machine and ARM images, you can refer to the Offensive Security Download Page.

Recommended reviewing our Kali Linux Tutorials page which covers dozens of Kali Linux Tools.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles