Kali Linux 2018.3 Ethical Hacking OS Adds iOS Research, Penetration Testing Tool

Share
  • Post Updated: April 3, 2024

Kali linux 2018.3 ethical hacking os adds ios research penetration testing toolOffensive Security announced today the release of Kali Linux 2018.3, a new snapshot of the Debian-based ethical hacking and penetration testing operating system formerly known as BackTrack Linux that brings updated components and several new tools.

Powered by the Linux 4.17 kernel series, Kali Linux 2018.3 adds more fixes for the latest Spectre and Meltdown security vulnerabilities, better power management, improved GPU support, and lots of updated hacking and penetration testing tools, including Aircrack-ng, Burp Suite, OpenVAS, Wifite, and WPScan. A full changelog with all the fixes and updates is available here.https://bugs.kali.org/changelog_page.php

“Another edition of Hacker Summer Camp has come and gone. We had a great time meeting our users, new and old, particularly at our Black Hat and DEF CON Dojos,” writes the Offensive Security … (read more)

Source link

Remember to like our facebook and our twitter @ubuntufree for a chance to win a free Ubuntu laptop by Dell or HP!

Top Trending Pages: Ubuntu Hosting | Download Ubuntu Software | Share Ubuntu Files With Windows