Kali Linux 2017.2 has been released with new tools

Kali Linux is a Debian-based distribution with a collection of security and forensics tools.

The new version of Kali Linux i.e. 2017.2 is already been out with awesome features and is available for your download. In April 2017, 2017.1 version was released and now just after 5 months, the 2017.2 version is released.

The project’s latest version, Kali Linux 2017.2, introduces a number of new security and penetration tools, as well as package updates from Debian’s Testing branch. There are some really nice additions so we encourage you to ‘apt install‘ the ones that pique your interest and check them out.

Also Read – For best VPNs for Linux, follow http://comparitech.net/vpn-linux

To update your Kali Linux from 2017.1 to 2017.2, you can directly use the upgrade process by typing:

Command: apt update && apt full-upgrade

That would make for a whole lot of downloading, unpacking, and configuring of packages. In addition to all of the standard security and package updates that come to us via Debian Testing, they’ve have also added more than a dozen new tools to the repositories, a few of which are listed below.

  • Hurl a useful tool for hexadecimal and URL encoder/decoder.
  • Phishery It will lets you to inject SSL enabled basic authentication into .docx word document which will definitely be useful for Windows crackers.
  • SSH-Audit An SSH Server auditor that checks encryption types/banners/compression and many more things which are related to SSH protocol.
  • Apt2 Its an automated pentest toolkit.
  • Bloodhound To reveal the hidden/unintended relationships with active directory.
  • Crackmapexec Its an another post exploitation tool specially designed for assessment of large active directory networks.
  • Dbeaver Another tool for database lovers which supports MySQL, PostgreSQL, Oracle, SQLite and many more.
  • Brutespray Which automatically attempts default credentials on discovered services.

In addition to new packages, this release also includes numerous package updates, including jd-gui, dnsenum, edb-debugger, wpscan, watobo, burpsuite and many others.

To download Kali Linux ISO File of version 2017.2:

Even Kali Linux virtual images links also has been updated to latest which you can easily download via this link.

For All Kali Linux Tutorials (Advanced)

Please click Kali Linux Tutorials.

You may also like:

Sarcastic Writer

Step by step hacking tutorials about wireless cracking, kali linux, metasploit, ethical hacking, seo tips and tricks, malware analysis and scanning.

Related Posts