Thursday, March 28, 2024

Offensive Security Releases Kali Linux Roadmap 2019/20

First time Kali Linux unveils a roadmap that highlights the changes and the new features coming to Kali Linux in the following year.

The Kali Linux team is “trying to balance our efforts between changes that are user facing and those that apply to the backend.” The backend changes don’t seem as exciting at first, but the fact is that the easier it is for us to work on Kali, the easier it is for us to get to user-facing features.

Kali Linux Roadmap

Moved to GitLab

Official Kali git repository moved to GitLab, which lets the community submit the bugs with Kali Linux packages. It makes it easier for the Offensive Security team to streamline their work on the package updates.

Runtime Tests for Bug Detection

Until now, Kali Linux depends on the manual testing, and the user-provided bug reports, now they have deployed an automated system debci to co-ordinate with the execution and automated tests against packages.

The debci was deployed on autopkgtest, and the test results for those tests can be found in Kali Package Tracker.

Refreshed Metapackages

With the refreshed metapackages you can control what packages are installed on Kali by default. Other tools will exist in the repo; if required, you can install them manually or use a metapackage that contains them.

Interactive Shell

Instead of the default shell, kali to add interactive ZSH and FISH shells optimized for penetration testers. If you still want to stick with the old Bash shell, you can do.

NetHunter

Updates for NetHunter to support with the latest version of Android, and various bug fixes. Starting from Kali NetHunter 2019.2 the support enhanced for more than 50 devices running KitKat through to Pie.

Recommended reviewing our Kali Linux Tutorials page which covers dozens of Kali Linux Tools.

Also, you can Learn The Complete Hacking Tools in Kali Linux Operating System from trusted Worlds leading Ethical Hackers Elearning Platform.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles