Kali Linux 2017.3 – A 3rd release in year 2017

Kali Linux is a Linux-based penetration testing operating system that aids security professionals in performing assessments in a purely native environment dedicated to security and hacking. Kali Linux is a distribution based on the Debian GNU/Linux distribution aimed at digital forensics and penetration testing use. It is a successor to the popular BackTrack distribution(BT).

Kali Linux History –

BackTrack so called BT was released to provide an extensive variety of penetration testing and defensive tools that were perfect for auditors and network administrators interested in assessing and securing their networks. The same tools were used by both authorized and unauthorized penetration testers.

The final version of BackTrack, BT 5r3, was released in August 2012 and in March 2013, BackTrack was superseded by Kali Linux, which uses a new platform architecture based on the Debian GNU/Linux operating system.

Now by 21st November 2017 which is the third release in year 2017, Kali Linux community just announced the new version of Kali Linux i.e. 2017.3 which includes all old patches/fixes/updates/improvements.

In this version, they’ve also updated the kernel module to newer version i.e. 4.13.10. Along with Kernel update, they’ve also updated few tools like Reaver(Wifi Attacking Tool), SEToolkit(Social Engineering Toolkit), BurpSuite(A proxy intercepting tool) etc.

The tools which they’ve aditionally added are –

1) InSpy – InSpy is a small but useful utility that performs enumeration on LinkedIn and can find people based on job title, company, or email address.

2) CherryTree – CherryTree is very easy to use and will be familiar to you if you’ve used any of the “big-name” note organization applications.

3) Sublist3r – Sublist3r is a great application that enables you to enumerate subdomains across multiple sources at once. It has integrated the venerable SubBrute, allowing you to also brute force subdomains using a wordlist.

4) OSRFramework – Another excellent OSINT tool that has been added to the repos is OSRFramework, a collection of scripts that can enumerate users, domains, and more across over 200 separate services.

5) Massive Maltego Metamorphosis – One of the favourite applications in Kali has always been Maltego, the incredible open-source information gathering tool from Paterva, and the equally incredible Casefile. These two applications had always been separate entities (get it?) but as of late September, they are now combined into one amalgamated application that still allows you to run Maltego Community Edition and Casefile, but now it also works for those of you with Maltego Classic or Maltego XL licenses.

To download the latest version of Kali Linux 2017.3, follow the download Kali linux page whose approximate size is 2.8G.

And if anycase, you’re not feeling good with latest version of Kali linux, then you can easily report the bugs at Kali Linux Bug Tracker Page.

You may also like:

Sarcastic Writer

Step by step hacking tutorials about wireless cracking, kali linux, metasploit, ethical hacking, seo tips and tricks, malware analysis and scanning.

Related Posts