Pentest Linux Distributions

Kali Linux 2018.1 Release – The Best Penetration Testing Distribution

Kali Linux 2018.1 the first release of 2018, this fine release contains all updated packages and bug fixes since our 2017.3 release last November. This release wasn’t without its challenges–from the Meltdown and Spectre excitement (patches will be in the 4.15 kernel) to a couple of other nasty bugs.

Kernel Updated to 4.14
Kali Linux 2018.1 has a shiny new 4.14.12 kernel. New kernels always have a lot of new features and the 4.14 kernel is no exception, although two new features really stand out.
  • AMD Secure Memory Encryption Support – Secure Memory Encryption is a feature that will be in newer AMD processors that enables automatic encryption and decryption of DRAM. The addition of this features means that systems will no longer (in theory) be vulnerable to cold-boot attacks because, even with physical access, the memory will be not be readable.
  • Increased Memory Limits – Current (and older) 64-bit processors have a limit of 64 TB of physical address space and 256 TB of virtual address space (VAS), which was sufficient for more than a decade but with some server hardware shipping with 64 TB of memory, the limits have been reached. Fortunately, upcoming processors will enable 5-level paging, support for which is included in the 4.14 kernel. In short, this means that these new processors will support 4 PB of physical memory and 128 PB of virtual memory. That’s right, petabytes.
Package Updates
In addition to the updated kernel, are also upgraded a number of packages, including zaproxy, secure-socket-funneling, pixiewps, seclists, burpsuite, dbeaver, and reaver. If you already have a Kali installation, you can easily get the latest version of these tools along with everything else that has been updated:
apt update && apt full-upgrade
Note that if you haven’t updated your Kali installation in some time (tsk2), you will like receive a GPG error about the repository key being expired (ED444FF07D8D0BF6). Fortunately, this issue is quickly resolved by running the following as root:
wget -q -O - https://archive.kali.org/archive-key.asc | apt-key add

Hyper-V Updates

For those of you using Hyper-V to run the Kali virtual machines provided by Offensive Security, you will find that the Hyper-V virtual machine is now generation 2, which means it’s now UEFI-based and expanding/shrinking HDD is supported. The Hyper-V integration services are also included, which supports Dynamic Memory, Network Monitoring/Scaling, and Replication.

About the author

Mazen Elzanaty

Add Comment

Click here to post a comment

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.

%d bloggers like this: