Thursday, April 25, 2024

Kali Linux 2019.4 Released – New Hacking Tools, Theme, Undercover Mode, and More!!

Kali Linux is an advanced penetration Linux distribution used for digital forensics and penetration testing purposes. The operating system has more than 600 penetration-testing programs.

It is built on the top of the Debian distribution, the first version of Kali Linux released in 2012, it can be installed computer’s hard disk, can be booted directly from a live CD or live USB and to be installed on a virtual machine.

Kali Linux 2019.4

The Offensive security team has done major changes with Kali Linux 2019.4, and they have addressed some long-time issues. Here are some notable updates and bugs fixes.

New Desktop Environment and GTK3 Theme

With the update, developers planned to address the performance issues, by removing overhead features that are not useful for a distribution like Kali and the fractured user experience, if you are using a high-end laptop or using a Raspberry Pi the user experience be the same. Another thing is the modern look than the traditional one.

So to address the issues they committed to a lightweight one that runs under all the levels of Kali installs and handles user requests without compromising user experience.

If you don’t like the new UI, you can still have the option to switch to the Gnome build.

Kali Undercover theme

The new Undercover theme which turns your Kali machine looks like a default Windows installation. This can be done by just typing kali-undercover in the terminal windows.

Kali Linux 2019.4

Then the magic happens, your Kali machine looks completely like a Windows installation which gives you more anonymity and you can switch back to the Kali theme whenever you like.

PowerShell

Another notable feature is the PowerShell repositories, with the new version you will get the ability to run the PowerShell scripts directly on Kali Linux.

BTRFS Snapshot

BTRFS is a much more useful inclusion, if you are running the Kali Linux directly on the computer there is not easy to make a snapshot of it for restoration if something went wrong.

With BTRFS now you will be getting a snapshot capability on a bare metal install while installing the Kali itself a separate btrfs partition and btrfs subvolumes outside of the installation volumes.

Kali Linux 2019.4

NetHunter

Introduction of NetHunter Kex, a full Kali Desktop on your Android phone, you can attach the Android device with Bluetooth keyboard and mouse.

Kali Linux 2019.4

If you are an existing user, you can run a quick update using the following command.

 root@kali:~# apt update && apt -y full-upgrade

After the update, you can verify the installation using the following command

root@kali:~# grep VERSION /etc/os-release

Recommended reviewing our Kali Linux Tutorials page which covers dozens of Kali Linux Tools.

Also, Learn The Complete Kali Tools in Kali Linux Operating System. Kali Linux 2019.4 can be downloaded from here.

You can follow us on LinkedinTwitter, and Facebook for daily Cybersecurity and hacking news updates.

Also, Read

XERXES – Penetration Testing with the Most Powerful Tool For DoS Attack using Kali Linux

Kali Linux Team to Offer Free Access to Penetration Testing Course

DDOS a Website Anonymously by Using Kali Linux Tools

Website

Latest articles

Analyze Malicious Powershell Scripts by Running Malware in ANY.RUN Sandbox

Hackers exploit PowerShell, a built-in scripting tool on Windows (and sometimes Linux), to launch...

Beware! Zero-click RCE Exploit for iMessage Circulating on Hacker Forums

A new cybersecurity threat has emerged as a zero-click remote code execution (RCE) exploit...

New DragonForce Ransomware Emerged From The Leaked LOCKBIT Builder

Hackers exploit LOCKBIT Builder due to its versatility in creating customized ransomware payloads which...

JudgeO Online Code Editor Flaw Let Attackers Execute Code as Root User

A critical flaw has been identified in the popular online code editor, JudgeO.If...

Cyber Attack Defenders Up For Battle: Huge Uptick In Timely Detections

Attackers are employing evasion techniques to bypass detection and extend dwell time on compromised...

Alert! Cisco Releases Critical Security Updates to Fix 2 ASA Firewall 0-Days

Cisco has released critical security updates to address multiple vulnerabilities in its Adaptive Security...

Pakistani APT Hackers Attacking Indian Govt Entities With Weaponized Shortcut Files

Cybersecurity experts at Seqrite Labs have reported a surge in cyberattacks against Indian government...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles