Kali Linux 2019.3 Released With New Hacking Tools, Helper Scripts and Metapackages

Kali Linux 2019.3 released with updates in kernel version, new NetHunter features, changes with ARM packages and Cloudflare integration for repositories.

The Kali Linux is the #1 Best Operating system for Ethical Hacking and Penetration testing Distribution, it was developed by Offensive Security.

What’s Included with Kali Linux 2019.3 Release

Kali Linux started using Cloudflare CDN for hosting repository and to distribute content to users through Cloudflare.

With the inclusion of Cloudflare mirrors, now your downloads won’t drag for hours. According to Cloudflare, after their CDN inclusion, the “Performance is great, and with a cache hit rate of over 97%.”

“If you notice the kali.download domain appearing on a screen when you run apt update, this means you’re using CloudFlare’s services.​”

A new status page was introduced, which details how the kali sites, Contributed mirrors, Kali hosted mirrors and Kali download sites are responding.

Metapackages

With Kali Linux 2019.3, more detailed changes included with kali Metapackages, Kali 2019.3 comes with one additional image.

1. Kali-Linux-default – tools we believe are essential to a penetration tester
2. Kali-Linux-large – for penetration testers who have a wider set of non-standard/common situations
3. Kali-Linux-everything – for those who want it all (and without Internet access during the assessment)

“With the switchover to GitLab (read more here), we will soon begin accepting community package submissions.” This movelet anyone to submit updates for packages or to submit a new complete tool package.

With the inclusion of Helper Scripts, kali Linux put’s an end to “command not found” response message. Now by just typing the package name, you can get a brief description about package and directory listing.

New Tools & Updates with Kali Linux 2019.3

Kali Linux 2019.3 comes with updates for following tools Burp Suite, HostAPd-WPE, Hyperion, Kismet, and Nmap.

A new Hacking tool Amass was included by default, the tool used by security professionals to perform network mapping of attack surfaces and perform external asset discovery.

NetHunter Images

NetHunter new Logo (Credits: Kali Linux)

Now you can choose to have NetHunter without using Google play, you can get the packages from NetHunter store.

NetHunter now supports for new Android partition layouts, it is not required to have one boot partition and one recovery partition anymore.

NetHunter team published 4 additional images to try NetHunter on following devices

LG V20 International Edition
Nexus 5X
Nexus 10
OnePlus 7 (Our new flagship device!)

This release includes supports for Pinebrook, Gateworks Ventana and RaspberryPi  4. also the update including accidentally dropped Bluetooth firmware.

Kali Linux 2019.2 Download

If you already have a Kali installation you’re happy with, you can easily upgrade using the following commands.

root@kali:~# apt update && apt -y full-upgrade

Also, you can find the Kali Linux 2019.2 ISOs and Torrents on the Kali Linux download page. For virtual machine and ARM images, you can refer to the Offensive Security Download Page.

After the update you can verify the installation using the following command

root@kali:~# grep VERSION /etc/os-release

Recommended reviewing our Kali Linux Tutorials page which covers dozens of Kali Linux Tools.

Also Learn The Complete Kali Linux Tools in Kali Linux Operating System.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed light on the growing concerns within…

2 hours ago

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse engineering .NET malware.  The write-up outlines…

4 hours ago

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting the growing, widespread use and potential…

17 hours ago

C2A Security’s EVSec Risk Management and Automation Platform Gains Automotive Industry Favor as Companies Pursue Regulatory Compliance

In 2023, C2A Security added multiple OEMs and Tier 1s to its portfolio of customers, successful evaluations, and partnerships such…

18 hours ago

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and education. The latest update, Wireshark 4.2.4,…

20 hours ago

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered platform designed to redefine how we…

21 hours ago