Kali Linux 2018.2 Security OS Released – Download Now!

Kali Linux 2018.2 Security OS Released With Various Tools And Driver Updates

Kali Linux 2018.2 is the latest version to be released recently. This Kali release is the first to include the Linux 4.15 kernel.

For those unaware, Kali Linux is one of the best Linux distros for hackers, pen-tester, and security researchers due to the fact that most of the hacking tools that are available online are built-in this Linux Distro.

What’s new in Kali Linux 2018.2?

The latest Kali release includes the x86 and x64 fixes for the much-hyped Spectre and Meltdown vulnerabilities. It also includes much better support for AMD GPUs and support for AMD Secure Encrypted Virtualization, which allows for encrypting virtual machine memory such that even the hypervisor can’t access it. In addition to the above changes, the updated packages include Bloodhound, Reaver, PixieWPS, Burp Suite, Hashcat, and more. To view the full list of changes, you can check out the Kali Changelog.

Also, a noteworthy change has been made in the Metasploit, which allows easy access to scripts, such as pattern_create, pattern_offset, nasm_shell, etc., as the Kali developers have included the links to all these scripts directly in the PATH, where each of them starts with msf-.

How To Download Kali Linux 2018.2 ISO Files And Torrent Files

Kali Linux is available for both 32-bit and 64-bit versions. In order to update to the latest Kali release, visit the Kali Downloads page where you can find download links for ISOs and Torrents. In addition, you will also find links to the Offensive Security virtual machine and ARM images that have been updated to 2018.2.

How To Update Existing Kali Installation

If you have already installed Kali Linux on your computer, then you can run the following command to upgrade to the new Kali Linux 2018.2 version.

root@kali:~# apt update && apt full-upgrade

Source: Kali

Leave a Comment