The developers of Kali Linux have also added a few new tools

May 27, 2014 14:30 GMT  ·  By

Kali Linux 1.0.7, a more mature, secure, and enterprise-ready version of BackTrack Linux, has been announced by Offensive Security and comes with a new Linux kernel, 3.14.

As usually, Kali Linux 1.0.7 features various new tools, updated applications, as well as numerous fixes in order to make Kali Linux a more stable and reliable Linux operating system. This includes a new version of the Linux kernel, among other things.

There are numerous Linux distributions in the open source ecosystem, but there are very few built specifically for penetration testing and digital forensics. The former iteration of this distro, BackTrack, is one of the most downloaded OSes and it's the go-to operating system when you need a professional solution.

“One of the new sought out features introduced (which is also partially responsible for the kernel update) is the ability to create Kali Linux Live USB with LUKS Encrypted Persistence. This feature ushers in a new era of secure Kali Linux USB portability, allowing us to either boot to a ‘clean’ Kali image or alternatively, overlay it with the contents of a persistent encrypted partition, all within the same USB drive.”

“This release also marks the beginning of some co-ordinated efforts between Kali developers and tool developers to make sure their tools are represented correctly and are fully functional within Kali Linux. We would like to thank the metasploit, w3af, and wpscan dev teams for working with us to perfect their Kali packages and hope that more tool developers join in,” said the developers in the official announcement.

According to the changelog, a few possible issues with VirtualBox 3.4 and Linux kernel 3.14 have been fixed, a few Grabber errors that occurred when running a scan have been patched, dnsenum has been updated to version 1.2.4.1, nfspy has been updated to version 1.0, Hydra password cracker has been updated to version 8.0, Armitage has been updated to version 05.15.14, Burp Suite Free Edition 1.6 has been integrated, and the Wapiti package has finally been updated.

Also, the hashID tool has been added, the w3af scan profile is no longer outdated, a social network engineering tool has been implemented, the halberd python package has been added, Iceweasel 24.0 is now the default Internet browser, the Salt package has been added from backports, Jigsaw has been removed, the Backdoor Factory in the tool repository has been updated, and more.

Kali Linux 1.0.7 is distributed as DVD ISO images featuring the GNOME desktop environment and supporting the x86, AMD64, and ARM architectures. You can download Kali Linux 1.0.7 right now from Softpedia.