Kali Linux 1.0.7 has been released

Hi there guys,

heads up for Pentesters, Kali Linux 1.0.7 has been released today!

Kali Linux 1.0.7 Released – Official annoucement:
http://www.kali.org/news/kali-linux-1-0-7-released/

This release has the Linux Kernel 3.14, loads of fixed bugs and Package Bugs, updated and new tools, fixed some issues with Virtualbox and Kernel 3.14 and some interesting improvements, such as this:

“One of the new sought out features introduced (which is also partially responsible for the kernel update) is the ability to create Kali Linux Live USB with LUKS Encrypted Persistence. This feature ushers in a new era of secure Kali Linux USB portability, allowing us to either boot to a ‘clean’ Kali image or alternatively, overlay it with the contents of a persistent encrypted partition, all within the same USB drive.”

 

Based on the changelog information here are some of the latest changes introduced with the 1.0.7 release.

 

General Bug:

– Possible issues with virtualbox 3.4 and kernel 3.14

Feature request:

– error in github link on the following web page

Kali Package Bug:

– Grabber errors out when running a scan
– Unable to install QEMU – Missing packages from repository
– b43 wireless driver firmware missing.
– Failed to Build Utilite Pro image – Ultimate Pentesting PwnBox (2013)
– w3af scan profile is outdated
– Beef-Xss-Bundle unable to update
– w3af scan profile is outdated
– Beef-Xss-Bundle unable to update

Kali Package improvement:

– Patch acccheck to fix usage output and binary name
– Patch cisco-torch Usage Output
– Patch wol-e Usage Output
– Patch theharvester Usage
– Add support for encrypted persistence to live-boot

New tool requests:

– fgdump
– hashID

 

Tool Updates:

– Update SSLsplit
– Update SET to 6.0
– Update dnsenum to 1.2.4.1
– Update cuckoo to 1.1
– Update p0f to 3.07b
– Update responder to 2.0.8
– Update hexinject to 1.5
– Update u3-pwn to 2.0
– Update powersploit to 2.2
– Update nfspy to 1.0
– Update shellnoob to 2.1
– Update ipv6-toolkit to 1.5.3
– Update sslyze to 0.9
– Update thc-ipv6 to 2.5
– Update mitmproxy to 0.10.1
– Update nmap to 6.46
– Update Hydra password cracker to 8.0
– Update crunch to 3.6
– Armitage 05.15.14 Released
– Upgrade Nmap to version 6.45
– WPScan 2.4 Released
– Burp Suite Free Edition v1.6 released
– edb-debugger need to upgrade to 0.9.20
– Websploit Framework 2.0.5
– OWASP ZAP 2.3.0.1 Released
– Update freeipmi-tools to 1.1.6
– Version 2.3.0 of OWASP Zed Attack Proxy Released
– Please upgrade Wapiti, it  seems to be 7 years out of date
– Update aircrack-ng to 1.2-beta3
– Update w3af to 1.6
– Upgrade python-phply to 0.9.1
– social network engineering tool

 

For installation proposes you have two options, upgrade from a previous version or make a fresh install.

Upgrade:

In case you want to upgrade from a prior version, just open terminal and run the following:

apt-get update
apt-get dist-upgrade
reboot

Kali_dist-upgrade

New installation:

I have already covered how to install Kali Linux on Hyper-V on this blog, from the installation standpoint nothing really changes and you can follow this link to learn how to install the latest version of Kali on Hyper-V.

How to install Kali Linux on Hyper-V 3.x – Windows Server 2012/R2 or Windows 8.x

This screenshot reveals that with the latest Kali Linux 1.0.7 you’ll get the Kernel version 3.14 and I also testify that it is working great on Hyper-V.

Kali_new_install

Enjoy and keep yourself on the safe and right side.

 

R-Tape Loading error,
Luís Rato

~ por Luis Rato em 27 de Maio de 2014.

Deixe um comentário