Download Kali Linux 2018.2 with new security features

Download Kali Linux 2018.2 with new security features

Kali Linux 2018.2 is now available for download with new security features and easier Metasploit script access and fixes for the notorious Spectre and Meltdown vulnerabilities. 

Kali Linux 2018.2

On April 30th, 2018, Offensive Security announced releasing the new version of Kali Linux which in fact is the first ever version that includes Linux 4.15 kernel. It also includes x64 and x86 patches for the much-hyped Spectre and Meltdown security vulnerabilities.

Kali Linux is a popular Debian-derived Linux distribution developed for penetration testing and digital forensics. The platform is home to hundreds of penetration testing tools making it one of the best and advanced penetration testing distribution ever.

The new version of Kali Linux also includes support for AMD GPUs and AMD Secure Encrypted Virtualization which allows for encrypting virtual machine memory such that even the hypervisor can’t access it. Additionally, the updated packages include Bloodhound, Reaver, PixieWPS, Burp Suite, Hashcat, and more. To view the full list of changes, you can check out the Kali Changelog.

Kali Linux 2018.2 – Easier Metasploit Script Access

For exploit writers, the good news is that starting from Metasploit-framework_4.16.34-0kali2, you can now make use of all these scripts directly as Kali developers have included links to all of them in the PATH, each of them prepended with msf-.

root@kali:~# msf-<tab>
msf-egghunter          msf-java_deserializer  msf-nasm_shell
msf-exe2vba            msf-jsobfu             msf-pattern_create
msf-exe2vbs            msf-makeiplist         msf-pattern_offset
msf-find_badchars      msf-md5_lookup         msf-pdf2xdp
msf-halflm_second      msf-metasm_shell       msf-virustotal
msf-hmac_sha1_crack    msf-msf_irb_shell

root@kali:~#
root@kali:~# msf-pattern_create -l 50 -s ABC,123
A1A2A3B1B2B3C1C2C3A1A2A3B1B2B3C1C2C3A1A2A3B1B2B3C1
root@kali:~#

Download Kali Linux 2018.2

If you are planning to download Kali Linux 2018.2 then simply visit Kali Downloads where you will find downloads in both 32-bit and 64-bit versions along with links to Torrents and ISOs.

Moreover, links to ARM images and Offensive Security virtual machine are also available on the same link since both have been updated to 2018.2.

How to update existing Kali Linux to  2018.2

To update the current version of Kali that has been installed on your system, simply follow the below-mentioned commands:

apt update
&& apt full-upgrade
apt dist-upgrade
reboot

How to install Kali Linux on Windows 10

Yes, you read that right. You can now download Kali from Microsoft store and install it on Windows 10. To know more about Kali Linux on Windows 10 you can either read more details here or follow this direct link to Microsoft store and download Kali.

Total
0
Shares
Related Posts