华强北电脑城 龙岗电子世界 龙华电脑城  凯尔电脑

 找回密码
 立即注册

QQ登录

只需一步,快速开始

查看: 1745|回复: 0

Kali linux 1.0.7 has just been released, complete

[复制链接]
匿名
匿名  发表于 2014-6-20 01:01:05 |阅读模式
Kali linux 1.0.7 has just been released, complete with a whole bunch of tool updates, a new kernel, and some cool new features. Check out our changelog for a full list of these items. As usual, you don’t need to re-download or re-install Kali to benefit from these updates – you can update to the latest and greatest using these simple commands:
apt-get update. W( z$ l5 J- T+ s* ^9 C
apt-get dist-upgrade1 P. x4 @) J: X( C- \; w
# If you've just updated your kernel, then:
; b$ ]; j8 {: zreboot
* i. Y- Q3 W; k$ q/ M7 U; w9 Q9 p. q: h1 v+ `
Kali Linux Encrypted USB Persistence
One of the new sought out features introduced (which is also partially responsible for the kernel update) is the ability to create Kali Linux Live USB with LUKS Encrypted Persistence. This feature ushers in a new era of secure Kali Linux USB portability, allowing us to either boot to a “clean” Kali image or alternatively, overlay it with the contents of a persistent encrypted partition, all within the same USB drive.
Tool Developers Ahoy!
This release also marks the beginning of some co-ordinated efforts between Kali developers and tool developers to make sure their tools are represented correctly and are fully functional within Kali Linux. We would like to thank the metasploit, w3af, and wpscan dev teams for working with us to perfect their Kali packages and hope that more tool developers join in. Tool developers are welcome to send us an email to and we’ll be happy to work with you to better integrate your tool into Kali.
Kali Linux: Greater Than the Sum of its Parts
For quite some time now, we’ve been preaching that Kali Linux is more than a “Linux distribution with a collection of tools in it”. We invest a significant amount of time and resources developing and enabling features in the distribution which we think are useful for penetration testers and other security professionals. These features range from things like “live-build“, which allows our end users to easily customize their own Kali ISOs, to features like Live USB persistence encryption, which provides paranoid users with an extra layer of security. Many of these features are unique to Kali and can be found nowhere else. We’ve started tallying these features and linking them from our Kali documentation page – check it out, it’s growing to be an impressive list!
Torrents, Virtual Machine & ARM images
In the next few days, Offensive Security will post Virtual Machine and custom ARM images for the 1.0.7 release. We will announce the availability of these images via our blogs and Twitter feeds, so stay tuned!.

# w5 J& `# s2 F) E! L: U5 D1 q
7 p' Z" [9 V- F( e) Z$ G( ~0 ^4 _& h
IMAGE NAMEVERSIONDIRECTTORRENTSIZESHA1SUM
Kali Linux 64 bit ISO1.0.7ISOTorrent2.8G6deb789fa05d84cd335d5afb86983119784dd978
Kali Linux 64 bit mini ISO1.0.7ISOTorrent25Mfe0fab66c49325c295a116cefd00ca94993efee0
Kali Linux 32 bit ISO1.0.7ISOTorrent2.9G8e0f63bc97842b2af6ff34986790efeb10d4d1a0
Kali Linux 32 bit mini ISO1.0.7ISOTorrent22Me0fc02e7e8d74b2267b7cae5055ab7b9422e6c1c
Kali Linux ARMEL Image1.0.7ImageTorrent2.1G24740f01eb51d1bd993ba5b23501efaf20a7de7f
Kali Linux ARMHF Image1.0.7ImageTorrent2.0G147c7be12e7085bbf66478e1ffc915a7b32ec233
回复

使用道具 举报

您需要登录后才可以回帖 登录 | 立即注册

本版积分规则

QQ|华强北 电脑城 龙岗电子世界 龙华电脑城 pc4g.com ( 粤ICP备16039863号 )

GMT+8, 2024-9-19 19:21 , Processed in 0.242054 second(s), 20 queries .

Powered by Discuz! X3.4

Copyright © 2001-2021, Tencent Cloud.

快速回复 返回顶部 返回列表