What's new in Kali Linux 2019?

Kali Linux 2019 comes with an upgraded kernel of 4.19.13 and many updated packages and bug fixes within the operating system. One of the major upgrades is for the Metasploit Framework. The previous version of Metasploit was version 4.0, released in 2011, but, in Kali Linux 2019, it was upgraded to version 5.0.

The new Metasploit version 5.0 brings new evasion techniques, updates to its database, and the automation of APIs. Kali Linux 2019 also contains upgrades for the following tools:

  • theHarvester
  • dbeaver
  • Metasploit
  • exe2hex
  • msfpc
  • SecLists

Further information on the new evasion techniques in Metasploit 5.0 can be found at https://www.rapid7.com/info/encapsulating-antivirus-av-evasion-techniques-in-metasploit-framework/.

The community of developers and users of the Kali Linux operating system continues to grow as it's one of the most popular penetration testing Linux distributions currently available. There will be many more updates and improvements in the future.

Now that you are up to date with the changes in Kali Linux 2019, we will learn how to use Kali Linux.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.218.168.16