Thursday, March 28, 2024

Kali Linux 2019.2 Released – Kernel 4.19.28, Hacking Tools Updates and New Kali Linux NetHunter

Offensive security labs announced the second release of 2019, Kali Linux 2019.2. The new version of Kali Linux comes with numerous bug fixes, updated kernel version 4.19.28, package update and the new version of Kali Linux NetHunter.

The Kali Linux is the #1 Best Operating system for Ethical Hacking and Penetration Testing Distribution based on Debian. Offensive Security developed it.

Kali NetHunter 2019.2

Kali NetHunter is the open source Android penetration testing platform; previously, it supported only for a limited number of devices. The new version of Kali NetHunter now supports more than 50 devices running KitKat through to Pie.

To celebrate this milestone, we have released 13 new NetHunter images for the latest Android versions of our favorite devices. These and many more can be downloaded from our NetHunter page.

Tools Upgrades & ARM Updates

The updates include a large number of tweaks and bug fixes, along with updates for tools that include seclists, msfpc, and exe2hex. The complete changelog can be found here.

Kali Linux 2019.2 Download

If you already have a Kali installation you’re happy with, you can easily upgrade using the following commands.

root@kali:~# apt update && apt -y full-upgrade

Also, you can find the Kali Linux 2019.2 ISOs and Torrents on the Kali Linux download page. For virtual machine and ARM images, you can refer to the Offensive Security Download Page.

After update you can verify the installation using the following command

root@kali:~# grep VERSION /etc/os-release

Recommended reviewing our Kali Linux Tutorials page which covers dozens of Kali Linux Tools.

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles