云网牛站
所在位置:首页 > Linux下载 > Kali Linux 2018.3发布下载,采用Linux Kernel 4.17.0内核

Kali Linux 2018.3发布下载,采用Linux Kernel 4.17.0内核

2018-08-29 10:21:35作者:linux人稿源:开源中国

Kali Linux 2018.3 已经发布下载,2018.3 将 Linux 内核升级到了 Kernel 4.17.0 版本,包括对 Spectre 和 Meltdown 漏洞的修复、改进的电源管理和更好的 GPU 支持。虽然这次采用的 Kernel 4.17.0 内核没有增加太多的功能,但比 4.16.0 版本也有大量的新特性和改进。

 

Kali Linux 2018.3新的工具和已升级的工具

1.idb – iOS 研究/渗透测试工具

2.gdb-peda – 强大的 GDB 插件:Python Exploit Development Assistance for GDB

3.datasploit – 执行各种侦察技术的 OSINT Framework

4.kerberoast – Kerberos 评估工具

注:除了上述的新工具,还对之前许多已有的工具进行了升级,包括 aircrack -ng,burpsuite,openvas,wifite 和 wpscan。

 

修复错误清单

[New Tool Requests] kerberoast - Kerberos assessment tools - 已解决.

[Tool Upgrade] Update SecLists to 2018.2 (g0tmi1k) - 已解决.

[Tool Upgrade] Aircrack-ng 1.3 - 已解决.

[Kali Package Bug] gnuradio QT flowgraph bug (rhertzog) - 已解决.

[General Bug] Arbitrary command execution after tab pressed twice to list "umount" command. (rhertzog) - 已解决.

[General Bug] Failed to start Network Time Synchronization. (rhertzog) - 已解决.

[Kali Package Improvement] Move texlive-latex-extra dependency from greenbone-security-assistant-common into openvas-manager-common - 已解决.

[Tool Upgrade] OpenVAS-9 - new release - 已解决.

[Kali Package Bug] Blank screen since kernel 4.16.16 update - 已解决.

[Tool Upgrade] burpsuite 1.7.35 available - 已解决.

[Kali Package Bug] Error with apktool and then with msfvenom - 已解决.

[Kali Package Bug] hostapd-wpe error on update to 2.6+git20180521-0kali1 - 已解决.

[Tool Upgrade] WPScan 2.9.4 Released - 已解决.

[Tool Upgrade] hostapd-wpe git update - 已解决.

[General Bug] realtek-rtl88xx-dkms to ODROID XU4 - Bad return status for module build on kernel: 3.10.106 (armv7l) - 已解决.

[Tool Upgrade] wifite2 v2.1.6 available - features & bugfixes - 已解决.

[Tool Upgrade] burpsuite 1.7.34 available - 已解决.

[Kali Package Bug] Eyewitness reported broken - 已解决.

[Tool Upgrade] Update fern-wifi-cracker, routersploit, wifiphisher, lynis, wafw00f, eyewitness) - 已解决.

[General Bug] Random crashes w/ Kali 2018.2 armv7 in Beaglebone Black (threeway) - 已解决.

[Feature Requests] Kali Rolling Appearance Dark Theme Configuration - 已解决.

[General Bug] catfish no longer available - 已解决.

[New Tool Requests] DataSploit - An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc - 已解决.

[Tool Upgrade] Aircrack-ng 1.2 rc5 - 已解决.

[Tool Upgrade] realtek-rtl88xx-dkms: several fixes + updates - 已解决.

[Tool Upgrade] Update dbeaver to 5.0.4 - 已解决.

[Tool Upgrade] Freeradius-WPE 3.0.17 - 已解决.

[New Tool Requests] Update SMBMap to use impacket v0.9.15 (g0tmi1k) - 已解决.

[Tool Upgrade] Switch from wifite to wifite2 - 已解决.

[Tool Upgrade] Please upgrade theharvester to 2.7.2 - 已解决.

[Tool Upgrade] Update Bettercap from 1.6.2 to 2.5 - 已解决.

[Kali Package Bug] cannot use idb package due to dependency conflict - 已解决.

[New Tool Requests] GDB-PEDA v1.1 - Python Exploit Development Assistance for GDB - 已解决.

[New Tool Requests] idb v2.9.1 - iOS Research / Pentesting Tool - 已解决.

[Tool Upgrade] King-Phisher Is out grossly out of date - 已解决.

[General Bug] Arachni stopped to work after an update - 已解决.

 

Kali Linux简介

Kali Linux(最初叫做 BackTrack)是一款基于 Debian 的 Linux 发行版,它带有一套安全和计算机取证工具。其特色在于及时的安全更新,对 ARM 架构的支持,有四种流行的桌面环境供选择,以及能平滑升级到新版本。

Kali Linux 拥有超过600个预装的渗透测试程序,包括 Armitage(一个图形化网络攻击管理工具, Nmap(一个端口和服务扫描工具), Wireshark, John the Ripper password cracker, Aircrack-ng, Burp Suite 和 OWASP ZAP 网络应用程序安全扫描器。最先由 Offensive Security 的 Mati Aharoni 和 Devon Kearns 通过重写 BackTrack 来完成,BackTrack 是他们之前写的用于取证的 Linux 发行版。

Kali Linux 创建在安全的环境中,只有可信的人才可以提交安装包,并且每一个包都含有开发者的数字签名。Kali 还有一个为 802.11 无线注入打补丁的定制内核。这主要是因为开发团队发现他们需要进行大量的无线评估。

Kali Linux 2018.3发布下载,采用Linux Kernel 4.17.0内核

 

相关链接

下载地址

更多下载地址

 

升级到新版本命令

root@kali:~# apt update && apt -y full-upgrade

 

Making sure you are up-to-date

To double check your version, first make sure your Kali package repositories are correct.

root@kali:~# cat /etc/apt/sources.list

deb http://http.kali.org/kali kali-rolling main non-free contrib

Then after running apt -y full-upgrade, you may require a reboot before checking:

root@kali:~# grep VERSION /etc/os-release

VERSION="2018.3"

VERSION_ID="2018.3"

 

相关主题

win10安装kali组成双系统攻略

精选文章
热门文章