Kali Linux 2017.3 Ethical Hacking OS Brings InSpy, Sublist3r, and SMB3.0 Support

Share
  • Post Updated: April 3, 2024

Offensive Security announced a few moments ago the release and general availability of the Kali Linux 2017.3 ISO snapshot of their popular ethical hacking and penetration testing GNU/Linux distribution.

Coming two months after the previous release, Kali Linux 2017.3 is here with a new kernel, namely Linux 4.13.10, which adds better support for the latest hardware components, as well as all the security patches pushed upstream in the Debian Testing repositories, as well as various new tools.

First off, the Linux 4.13.10 kernel adds SMB 3.0 support to CIFS by default, rises the EXT4 directories limit from 10 million entries to up to 2 billion, and enables TLS support. Second, Offensive Security updated several of the included tools for this release, such as The Social Engineering Toolkit, Reaver, Burp Suite, PixieWPS, and Cuckoo.

On top of that, the Kali Linux 2017.3 release adds four new tools, … (read more)

Remember to like our facebook and our twitter @ubuntufree for a chance to win a free Ubuntu laptop by Dell or HP!

Top Trending Pages: Ubuntu Downloads | Ubuntu How To Guide | Download Ubuntu Software | Share Ubuntu Files With Windows