Kali Linux 2018.2 is now available for download

May 2, 2018 17:51 GMT  ·  By

Offensive Security released a new version of their Kali Linux (formerly BackTrack Linux) ethical hacking and penetration testing operating system with latest GNU/Linux technologies and updated components.

Kali Linux 2018.2 is the second release in 2018 and the first to incorporate mitigation for the widely mediatized Meltdown and Spectre security vulnerabilities for the x86 architecture (amd64 and i386) through the implementation of the Linux 4.15 kernel, which, unfortunately, reached end of life last month.

Apart from keeping your PC protected against Spectre and Meltdown, the Linux 4.15 kernel included in Kali Linux 2018.2 also improves support for AMD Radeon GPUs and implements support for AMD Secure Encrypted Virtualization, a new technology designed to dramatically limit the access to the virtual machine memory by encrypting it.

Metasploit scripts are now easier to access

Another interesting feature that landed in the Kali Linux 2018.2 release is implementation of links to all the various Metasploit scripts that are available. Users will be able to quickly access them in their PATH by prepending "msf-" (without quotes). This was possible due to the inclusion of the Metasploit Framework 4.16.34-0kali2 package.

"If you spend any significant amount of time writing exploits, you are undoubtedly familiar with the various Metasploit scripts that are available, such as pattern_create, pattern_offset, nasm_shell, etc.," reads the announcement. "As of metasploit-framework_4.16.34-0kali2, you can now make use of all these scripts directly as we have included links to all of them in the PATH, each of them prepended with msf-."

Several other ethical hacking and penetration testing apps have been updated to their latest versions in this new release of Kali Linux. Among these, we can mention Bloodhound, Burp Suite, Hashcat, PixieWPS, and Reaver. Study the changelog page for more details on the updated packages inside Kali Linux 2018.2.

You can download Kali Linux 2018.2 for various of the supported architectures right now through our web portal if you want to deploy the ethical hacking and penetration testing operating system on new computers, or simply update your existing installation with the sudo apt update && sudo apt full-upgrade command.