Kali Linux 2018.2 released, upgraded to Linux 4.15 kernel

  

Kali Linux 2018.2 is released, this release is the first Kali release to include the Linux 4.15 kernel, which includes both x86 and x64 fixes for the widely spread Spectre and Meltdown vulnerabilities. Major updates include:

renew:

  • 0004675: [Tool Upgrade] Bloodhound v1.5.1 (sbrun) - resolved.

  • 0004658: [Kali Package Bug] Dradis fails to run (sbrun) - 已解决.

  • 0004656: [Kali Package Bug] jsql injection not working even update new version - 已解决.

  • 0004608: [Tool Upgrade] OWASP JoomScan Project update (sbrun) - resolved.

  • 0004570: [Kali Package Bug] Gnome NetworkManager OpenVPN immediately disconnecting (rhertzog) - 已解决.

  • 0004607: [Kali Package Improvement] Make msfdb more verbose (g0tmi1k) - 已解决.

  • 0004632: [Kali Package Improvement] Update Usage Examples of wpscan (g0tmi1k) - 已解决.

  • 0002329: [New Tool Requests] Ropper v1.10.10 - Display info about files in different formats & find gadgets to build ROPs chains (sbrun) - 已解决.

  • 0004626: [Tool Upgrade] Update ExploitDB-Papers (g0tmi1k) - 已解决.

  • 0004627: [Tool Upgrade] Update ExploitDB-Bin-Sploits (g0tmi1k) - 已解决.

  • 0004325: [Tool Upgrade] hashcat v4.0.0 available (sbrun) - resolved.

  • 0004619: [Tool Upgrade] Update SecLists v1.3 (g0tmi1k) - 已解决.

  • 0004554: [Kali Package Improvement] Add Kali.Training to Firefox Bookmark (sbrun) - resolved.

  • 0004606: [Kali Package Improvement] Make openvas-* more verbose (g0tmi1k) - 已解决.

  • 0004603: [Kali Package Improvement] Make beef-xss start/stop more verbose & menu updates (g0tmi1k) - 已解决.

  • 0004605: [Kali Package Improvement] Make xplico start/stop more verbose & menu updates (g0tmi1k) - 已解决.

  • 0004604: [Kali Package Improvement] Make dradis start/stop more verbose & menu updates (g0tmi1k) - 已解决.

  • 0004600: [Tool Upgrade] burpsuite 1.7.32 available (sbrun) - 已解决.

  • 0004602: [Kali Package Bug] inetsim pem key file is owned by root user - 已解决.

  • 0004560: [Kali Package Bug] PROBLEM WITH INSTALLING XPLICO ON KALI LINUX (sbrun) - 已解决.

  • 0004532: [Kali Package Bug] btscanner crashes with the "b" (brute force scan) option (sbrun) - 已解决.

  • 0004505: [Kali Package Bug] arachni doesn't run with using sudo anymore - 已解决.

  • 0004542: [General Bug] Kali desktop theme background doesn't work for 2560x1600 resolutions (sbrun) - 已解决.

  • 0004470: [Tool Upgrade] Upgrade Burpsuite to 1.7.30 (sbrun) - 已解决.

  • 0004486: [Tool Upgrade] reaver v1.6.4 released (muts) - resolved.

  • 0004500: [Tool Upgrade] pixiewps v1.4.2 released (sbrun) - resolved.

  • 0004437: [Kali Package Improvement] Responder - Add ./Tools/* into $PATH (sbrun) - resolved.

  • 0000175: [Kali Package Improvement] metasploit framework's pattern_create and offset (Add to $PATH) (g0tmi1k) - 已解决.

Kali is a Debian-based Linux distribution that includes a range of security, penetration testing, and forensics tools.

Click to download , or use the command to upgrade:

root@kali:~# apt update && apt full-upgrade

Guess you like

Origin http://43.154.161.224:23101/article/api/json?id=325079771&siteId=291194637