The Debian-derived Linux distribution designed for penetration testing and digital forensics, Kali Linux has received its first update for 2019 with a bevy of new features, which includes: support for Metasploit version 5.0, Linux kernel 4.19.13 and several bug fixes.

Kali Linux is maintained and funded by Offensive Security Ltd, and serves as the go-to operating system for cyber security enthusiasts. While Kali Linux has satisfactorily served the cybersecurity world by providing bespoke packages for theHarvester, DBeaver and many more tools that help Penetration testers in various stages of the test to gather information such as emails, hosts, employee details, open ports and domains from different sources.

The updated Kali Linux comes with a number of improvements and new features including new json-rpc daemon, search engine, and integrated web services, and new evasion modules coupled with the support for writing shell-code in C.

And the support for Metasploit version 5.0, introduces multiple new features like the Metasploit’s new database and automation APIs, expanded language support, evasion modules and libraries, improved performance and more. Albeit, the update to Metasploit was released last month, coming after almost 8 years with the last version 4.0 haven been released in 2011.

Kali Linux 2019.1 also boasts of an upgraded kernel version 4.19.13 which supports the use of Banana Pi and Banana Pro single board computers, and Veyron has been moved to a 4.19 kernel.

The virtual machine and ARM images have been updated to 2019.1 and Raspberry Pi images simplified, with no separate Raspberry Pi images available for users with TFT LCDs as Kali Linux 2019.1 comes with re4son’s kalipi-tft-config script. You can find more information from the changelog to know the details of the bug fixes.

Offensive Security releases Kali Linux 2019.1 with support for Metasploit version 5.0



The Debian-derived Linux distribution designed for penetration testing and digital forensics, Kali Linux has received its first update for 2019 with a bevy of new features, which includes: support for Metasploit version 5.0, Linux kernel 4.19.13 and several bug fixes.

Kali Linux is maintained and funded by Offensive Security Ltd, and serves as the go-to operating system for cyber security enthusiasts. While Kali Linux has satisfactorily served the cybersecurity world by providing bespoke packages for theHarvester, DBeaver and many more tools that help Penetration testers in various stages of the test to gather information such as emails, hosts, employee details, open ports and domains from different sources.

The updated Kali Linux comes with a number of improvements and new features including new json-rpc daemon, search engine, and integrated web services, and new evasion modules coupled with the support for writing shell-code in C.

And the support for Metasploit version 5.0, introduces multiple new features like the Metasploit’s new database and automation APIs, expanded language support, evasion modules and libraries, improved performance and more. Albeit, the update to Metasploit was released last month, coming after almost 8 years with the last version 4.0 haven been released in 2011.

Kali Linux 2019.1 also boasts of an upgraded kernel version 4.19.13 which supports the use of Banana Pi and Banana Pro single board computers, and Veyron has been moved to a 4.19 kernel.

The virtual machine and ARM images have been updated to 2019.1 and Raspberry Pi images simplified, with no separate Raspberry Pi images available for users with TFT LCDs as Kali Linux 2019.1 comes with re4son’s kalipi-tft-config script. You can find more information from the changelog to know the details of the bug fixes.

No comments