728x90 AdSpace

  • Latest News

    Thursday 30 November 2017

    Kali Linux 2017.3 Final-Brings New Hacking Tools-InSpy,Sublist3r,and SMB3.0 Support

    Offensive Security announced a few moments ago the release and general availability of the Kali Linux 2017.3 ISO snapshot of their popular ethical hacking and penetration testing GNU/Linux distribution.

    Coming two months after the previous release, Kali Linux 2017.3 is here with a new kernel, namely Linux 4.13.10, which adds better support for the latest hardware components, as well as all the security patches pushed upstream in the Debian Testing repositories, as well as various new tools.

    First off, the Linux 4.13.10 kernel adds SMB 3.0 support to CIFS by default, rises the EXT4 directories limit from 10 million entries to up to 2 billion, and enables TLS support. Second, Offensive Security updated several of the included tools for this release, such as The Social Engineering Toolkit, Reaver, Burp Suite, PixieWPS, and Cuckoo.

    On top of that, the Kali Linux 2017.3 release adds four new tools, namely InSpy for performing enumeration on LinkedIn to find people based on company, job title, or email address, the CherryTree note-taking app, Sublist3r for enumerating subdomains across multiple sources simultaneously, and OSRFramework for enumerating domains and users across more than 200 different services.

    "Since our last release in September, we’ve added four new tools to the distribution, most of which focus on the always-lucrative open source information gathering," said the devs. "These new tools are not included in the default installation but after an ‘apt update’, you can check out and install the ones that interest you. We, of course, think they’re all interesting and hope you do as well."

    Maltego CaseFile bundle now available on Kali Linux

    With the Kali Linux 2017.3 release, the ethical hacking and penetration testing distro is now shipping with the latest Maltego CaseFile bundle, which brings us both the incredible Maltego open-source information gathering tool and its little brother CaseFile. Users can still run the free Maltego Community Edition if they want, along with the Maltego CaseFile bundle, which is also free.

    Updating your Kali installation

    In case you have Kali Linux already installed on your computer, you don’t need to download the new image and perform a clean installation. Just run these commands and make your move to an upgraded system:
    • apt update
    • apt dist-upgrade
    • reboot

    Download : Kali 64 bit | Kali 32 bit
    Download  Torrent: Kali 64 bit | Kali 32 bit
    Download : Kali 64 bit Mate | Torrent
    Download : Kali 64 bit LXDE | Torrent


    • Blogger Comments
    • Facebook Comments

    0 comments:

    Post a Comment

    Item Reviewed: Kali Linux 2017.3 Final-Brings New Hacking Tools-InSpy,Sublist3r,and SMB3.0 Support Rating: 5 Reviewed By: Unknown
    Scroll to Top