Kali 2018.1 Released


Kali 2018.1 update was released by offensive security on 6th February 2018. Apart from package updates, there have been major changes in the kernel in this version as well as in Hyper-V. This version can be downloaded from kali.org/downloads/

Updating

If you are already running a previous version of Kali, you do not need download the full ISO. You can simply update it by typing these commands in the terminal.
sudo apt update
sudo apt full-upgrade
Incase you have missed out some previous kali updates, you might get an error while updating. This is due to an expired key which can be updated with the command
 wget -q -O - https://archive.kali.org/archive-key.asc | apt-key add

Kernel Updates

The kernel version has been updated to 4.14.12. While this update does not fix the Meltdown and Spectre bug, it has been promised in the next release. The major features included in this update are:-

AMD Secure Memory Encryption Support- This feature present only in latest AMD CPUs ,allows the encryption and decryption of DRAM. This has minimal performance impact and extra latency is only taken for encrypted pages. This will prevent unauthorized access to computer's encryption keys, also known as cold boot attack.

Increased Memory Limits- Although it does not matter for most of us, the memory limit of 64bit processors have been increased to 4 PetaByte of physical storage and 128 PetaByte of virtual memory which was limited to 64gb.

Hyper-V Updates

As quoted on techopedia, Hyper-V is a server virtualization product developed by Microsoft Corporation, which provides virtualization services through hypervisor-based emulations.This was updated to generation 2 adding support for UEFI and enabled expanding/shrinking of HDD. The Hyper-V integration services are also included, which supports Dynamic Memory, Network Monitoring/Scaling, and Replication.

Package updates

Many packages have been included in this version. While the offensive security has not provided us with the complete list of updated packages, some of the mentioned ones are zaproxy, secure-socket-funneling, pixiewps, seclists, burpsuite, dbeaver, and reaver.

Bug Fixes

Apart from the small bug fixes, the major updated bugs are 
1)Many users' gnome shell would crash when a USB device was plugged in. This has been fixed in this version.
2)If you were using virtual box 5.2.4 and were trying to update your kernel previously, you might have faced a kernel panic. This bug has been fixed in this version.

I will soon give my own review on this update. Keep following the blog for the update.

Always remember to use Kali for helpful purposes and not use it to cause harm.
Stay Safe.

Disclaimer:-The intent of these tutorials is not to encourage evil, but to defend against it by allowing potential victims to penetration test their own network(s) and computer(s) for security holes that evil hackers would exploit. I assume no responsibility for any illegal actions and/or damage performed or caused by individuals who use this information for purposes which it is not intended to be used.

Comments

Popular posts from this blog

Sniffing Android API

Bitcoin mining in nuclear lab

Uber Being Sued for $13.5 Million