Kali Linux 2019.3 release, OnePlus 7 become NetHunter Recommended Equipment

Kali Linux 2019.3 released. Kali formerly BackTrack, it is a Debian-based Linux distributions, mainly for the information security industry, which contains a series of security, penetration testing and forensics tools.

This version of the Linux kernel upgrade to version 5.2.9 and includes NetHunter, ARM and package a variety of new features, as well as some bug fixes. Highlights updated as follows:

CloudFlare

Now you can use CloudFlare's CDN Kali Kali mirror repository and distribute content. Kali is currently at the same time in a standard way and run the CloudFlare community mirroring service, kali.dow ​​nload domains appear when you run apt update, it means you are using CloudFlare service.

time Status

There is now a status page: status.kali.org, it provides an overview of all for the public domain, and allows the user to check whether they respond correctly. Currently the site contains all the Kali community control and community image repository, and allows users to view all of the content may be used.

Metadata packets (metapackage )

Metadata packet is a packet does not contain any tools, it is normal packet (packet or other metadata) of the dependency list, which can combine tools. For example, if you want to be able to access each wireless tools, just install kali-tools-wireless metadata package can be, so only you need to download once you can get all wireless tools:

root@kali:~# apt update
Hit:1 http://http.kali.org/kali kali-rolling InRelease
Reading package lists... Done                            
Building dependency tree      
Reading state information... Done
All packages are up to date.
root@kali:~#
root@kali:~# apt depends kali-tools-wireless
kali-tools-wireless
  Depends: kali-tools-802-11
  Depends: kali-tools-bluetooth
  Depends: kali-tools-rfid
  Depends: kali-tools-sdr
  Depends: killerbee
  Depends: rfcat
  Depends: rfkill
    rfkill:i386
  Depends: sakis3g
  Depends: spectools
  Depends: wireshark
root@kali:~#

Currently Kali has been re-planning system metadata package, create a new metadata package and rename the existing packages are also given a new naming convention. To the system itself, for example, in the previous version, kali-linux-full is the default metadata package, now renamed to kali-linux-large and redirect, now introduces a new called kali-linux-default of the default metadata package, it can be used as a compact version of kali-linux-large tools.

The next will be a specific assessment tools which belong to which groups:

  • Kali-linux-default: for penetration testers vital tool
  • Penetration testing tools have a wider range of non-standard / common situations: Kali-linux-large
  • Kali-linux-everything: for people who want all the tools, they may not be able to access the Internet during operation

Other tools to change the name to see details: https://www.kali.org/news/major-metapackage-makeover .

Help script

Kali with a variety of tools, some tools designed for Linux, there are tools specifically designed for Windows, and can be used with Wine, and some tools are static resources. This release created a number of "helper scripts" for these tools.

When you enter a static resource package name, you will see a brief description of relevant, directory listings, and can be moved to the appropriate directory.

root@kali-dev:~# webshells
> webshells ~ Collection of webshells
/usr/share/webshells
  |--asp
  |--aspx
  |--cfm
  |--jsp
  |--perl
  |--php
root@kali-dev:/usr/share/webshells#

When it comes to Windows binary files, such as hyperion, mimikatz and windows-privesc-check, now you can start Wine, or link to the appropriate location.

root@kali-dev:~# mimikatz
> mimikatz ~ Uses admin rights on Windows to display passwords in plaintext
/usr/share/windows-resources/mimikatz
  |---kiwi_passwords.yar
  |---mimicom.idl
  |---Win32
  |----mimidrv.sys
  |----mimikatz.exe
  |----mimilib.dll
  |----mimilove.exe
  |---x64
  |----mimidrv.sys
  |----mimikatz.exe
  |----mimilib.dll
root@kali-dev:/usr/share/windows-resources/mimikatz#
root@kali-dev:/usr/share/windows-resources/mimikatz# shellter
​


        1010101 01   10 0100110 10     01  11001001 0011101 001001
        11      10   01 00      01     01     01    10      11   10
        0010011 1110001 11011   11     10     00    10011   011001
             11 00   10 01      11     01     11    01      01   11
        0010010 11   00 0011010 100111 000111 00    1100011 01   10 v7.1
        www.ShellterProject.com                     Wine Mode



Choose Operation Mode - Auto/Manual (A/M/H):

Tools Updates

Burp Suite, HostAPd-WPE, Hyperion, Kismet Nmap and other classic tools have been updated, and this release adds a new default tool amass, it can be carried out in-depth DNS enumeration and network mapping.

NetHunter

NetHunter as a mobile version of Kali Linux, its package management is to use the F-Droid compatible NetHunter store, so do not need Google Play devices can also be used.

This version update includes: proxmark3 client support RDV4 out of the box, NetHunter now applies to the new partition layout of Android, A / B no longer has a partition boot partition and a recovery partition, but some paths changed, such as / system It is now in / system / system.

Added some applications, such as Rucky and Termux.

Added 4 for different devices NetHunter image:

  • LG V20 International Edition
  • Nexus 5X
  • Nexus 10
  • OnePlus 7

OnePlus 7 which is half of this version of the recommended equipment (flagship), the price only other equipment specifications are as follows:

  • Snapdragon 855
  • 8GB RAM
  • 256GB storage

Now all NetHunter devices have a new start animation:

In addition, ARM support and LXD container supported by the mirror update details View update announcement:

https://www.kali.org/releases/kali-linux-2019-3-release 

Guess you like

Origin www.oschina.net/news/109579/kali-linux-2019-3-released