Application Security

Offensive Security Releases Kali Linux 2019.1

Offensive Security on Monday announced the immediate availability of Kali Linux 2019.1, the latest version of the Debian-based operating system designed specifically for penetration testing and forensics.

<p><strong><span><span>Offensive Security on Monday announced the immediate availability of Kali Linux 2019.1, the latest version of the Debian-based operating system designed specifically for penetration testing and forensics.</span></span></strong></p>

Offensive Security on Monday announced the immediate availability of Kali Linux 2019.1, the latest version of the Debian-based operating system designed specifically for penetration testing and forensics.

Kali Linux 2019.1 fixes over a dozen bugs, brings the kernel to version 4.19.13, and updates a significant number of packages.

The most important update is for Metasploit, which has been updated to version 5.0. The latest version of the penetration testing framework introduces new features, brings improved performance, and it should be easier to use.

The DBeaver and theHarvester packages have also been updated in Kali Linux 2019.1.

Kali Linux developers also announced that the ARM release re-adds support for Banana Pi and Banana Pro single-board computers. They also say Raspberry Pi images have been simplified to make it easier for users to figure out which one they should deploy.

“There are no longer separate Raspberry Pi images for users with TFT LCDs because we now include re4son’s kalipi-tft-config script on all of them, so if you want to set up a board with a TFT, run ‘kalipi-tft-config’ and follow the prompts,” developers explained.

Users can update their existing installations or they can download a new Kali Linux image for version 2019.1 via HTTP or torrent.

There were four Kali Linux releases in 2018 and three in the previous year.

Related: Rapid7 Releases Metasploit 5.0

Advertisement. Scroll to continue reading.

Related: The Truth About Penetration Testing Vs. Vulnerability Assessments

Related: PCI Security Standards Council Releases Guidance on Pen Testing

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version