Friday, March 29, 2024

Kali Linux 2019.2 Released – Kernel 4.19.28, Hacking Tools Updates and New Kali Linux NetHunter

Offensive security labs announced the second release of 2019, Kali Linux 2019.2. The new version of Kali Linux comes with numerous bug fixes, updated kernel version 4.19.28, package update and the new version of Kali Linux NetHunter.

The Kali Linux is the #1 Best Operating system for Ethical Hacking and Penetration Testing Distribution based on Debian. Offensive Security developed it.

Kali NetHunter 2019.2

Kali NetHunter is the open source Android penetration testing platform; previously, it supported only for a limited number of devices. The new version of Kali NetHunter now supports more than 50 devices running KitKat through to Pie.

To celebrate this milestone, we have released 13 new NetHunter images for the latest Android versions of our favorite devices. These and many more can be downloaded from our NetHunter page.

Tools Upgrades & ARM Updates

The updates include a large number of tweaks and bug fixes, along with updates for tools that include seclists, msfpc, and exe2hex. The complete changelog can be found here.

Kali Linux 2019.2 Download

If you already have a Kali installation you’re happy with, you can easily upgrade using the following commands.

root@kali:~# apt update && apt -y full-upgrade

Also, you can find the Kali Linux 2019.2 ISOs and Torrents on the Kali Linux download page. For virtual machine and ARM images, you can refer to the Offensive Security Download Page.

After update you can verify the installation using the following command

root@kali:~# grep VERSION /etc/os-release

Recommended reviewing our Kali Linux Tutorials page which covers dozens of Kali Linux Tools.

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles