Kali Linux 2017.3 Features, Tools, Download and Upgrade

Kali Linux is the best penetration testing OS of all time. In April 2017, Kali Linux 2017 . 1 rolling was released which came up with a so many updates and features which include support for some new Wireless Card Injection, support for CUDA GPU and Amazon AWS and of course Microsoft Azure Availability. Two months ago, Kali Linux 2017.2 was released which included some awesome new tools for enumeration and attacking.

Kali Linux have now released the next updated version – Kali Linux 2017.3. This version includes all the patches, bug fix and so many new updates and improvements. This version is now available for download.[AdSense-A]

Features

In Kali Linux 2017.3, the kernel version has been updated to 4.13.10. In addition to the kernel, WiFi testing tools such as reaver, pixie WPS, web application security testing tools such as Burp Suite, Cuckoo and the Social Engineering Toolkit have also been updated and various bugs have been fixed.

New tools include Inspy, Cherry tree, Sublist3r, OSRFramework and Massive Maltego Metamorphosis have also been added to the repository and are available for download.

Tools

Inspy

Inspy is a python based tool which can perform enumeration in linkedin. This tool has mainly has 2 roles; TechSpy, which crawls the job lisitings for technologies used by the company and EmpSpy, which searches for employees working at the company.

Installation

You can Simple Install this tool by running the below command.

apt update

apt install inspy
Cherrytree

Cherrytree is a hierarchical note taking software which features rich text and syntax highlighting and can be used for storing data in a single xml or sqlite file.

Sublist3r

Sublist3r is another awesome python based tool that can enumerate subdomains with in webpages. This script uses various search engine such as yahoo, bing, google, baidu and various tools and services such as ReverseDNS, Netcraft, Threatcroud and DNSdumpster as to gather information about the domains and subdomains.

OSRFramework

OSRFramework contains a group of libraries and scripts that performs Open Source Intelligence Gathering. The tools include usufy.py, mailfy.py, searchfy.py, domainfy.py, phonefy.py and so much more. Using these tools,  we can perform efficeint DNS lookups, information leak research, deep web search and much more.

Installation

apt update

apt install osrframework

Downoad

The new version is now available for download, follow this link and grab the latest image of Kali Linux 2017.3. You can easily dual boot along with windows.

Click below link to download Kali Llinux 2017.3[AdSense-A]Download

This version is also available for Virtual Machines, so that you can directly download the disk image and add it to Virtual Box. ARM images are also available for devices like Raspberry Pi, ODROID, Beagle Bone etc.

Upgrade

If you have a previously installed version and you don’t want to lose all the data, you can simply upgrade the current version to the new one. For a complete upgrade, simply execute the following commands in the terminal.

apt update && apt full-upgrade

[AdSense-B]Click Here For More Information

Source: https://www.kali.org/news/kali-linux-2017-2-release/

Rate the Project

Did you find this page useful? Help us to improve by rating this page.

[RICH_REVIEWS_FORM]
[RICH_REVIEWS_SNIPPET stars_only=”true”]

Similar Posts

One Comment

  1. Hi there, You’ѵe done an incredible job. I ԝill definitely digg it and personally suggest
    to my friends. I’m confident they wilⅼ be bеnefited
    from this website.

Leave a Reply to liberally Cancel reply

Your email address will not be published. Required fields are marked *