Kali Linux 2018.2 Features, Tools, Download and Upgrade


As you know Kali Linux Debian derivative of Linux distribution focusing on advanced vulnerability assessment and highly complicated penetration testing. Kali Linux is packed with more than 600 tools which are pointed towards web applications, network attacks including WiFi, hardware testing such as Bluetooth, cyber forensics as well as reverse engineering. So far, Kali Linux has been the most widely used OS for vulnerability assessment as well as penetration testing by security testers as well as researchers.

The first version of Kali Linux was released on 2013 which was a complete remake of an older OS called BackTrack Linux which is also a Debian based OS focused on penetration testing.

Last year, we saw 3 different versions of Kali Linux, which included so many new features and updates with support for various Wireless Chipsets, CUDA GPU support for WPA cracking and Amazon AWS, Microsoft Azure availability and a few new tools for testing.

Kali Linux 2018.2


Kali Linux released the second version of our favourite security testing OS of this year – Kali Linux 2018.2. Along with so many patches and fixes, there are are various tools and driver updates with this version. Kali Linux 2018.2 is now available for download.


Features and Upgrades

Kernel Updates – This is the first version of Kali Linux that include Linux Kernel Version 4.15 kernel, which includes the x86 and x64 fixes for the much-hyped Spectre and Meltdown vulnerabilities.

Spectre and Meltdown vulnerabilities are hardware vulnerabilities which allows programs to read data from another program which is running on a computer in a particular instant. This vulnerability will allow dangerous third party programs or exploits to steal data from other programs which is currently processed on the computer. This data can be passwords, photos as well as personal chat messages that are handled by other programs.

Refined Supported for AMD GPUs – Simply speaking, graphics rendering is a series of complex mathematical calculations. Graphics Cards are excellent in processing simple mathematical calculations. So are hashing algorithms.

A GPU can have more than hundreds or even thousands of cores that can be made to perform these functions in parallel. Even though a CPU performs faster with 4-8 cores the parallel processing power of 1000+ cores of the GPU gives them a massive edge in cracking passwords.

Kali Linux 2018.2 is now packed with some neat updates that includes better support for AMD GPUs which will speed up various cracking processes

AMD Secure Encryption Virtualization – This enables the encrypting of virtual machine memory is a secure way so that, even the hypervisor wont be able to access it. That can prevent cold boot attack on system

Easier Script Access on Metasploit – Various Metasploit scripts such as msf-egghunter, msf-java_deserializer etc have now been included in the $PATH. So they can directly be called by adding msf- followed by the script name.

Tools Update – Other than the above mentioned features there are updates for older WiFi Pentesting tools such as Reaver, PixieWPS, Hashcat, Web application security testing tools such as Bloodhound, Burp Suite and much more. You can see the full list of changes here.

List of Kali Linux Supported WiFi Adapters
Kali Linux 2018.2 Features, Tools, Download and Upgrade Kali Linux 2018.2 Features, Tools, Download and Upgrade Reviewed by Kanthala Raghu on May 02, 2018 Rating: 5

No comments:

Powered by Blogger.