Kali Linux 2018.4 is here with image for Raspberry Pi 3 64-bit

Kali Linux 2018.4

Offensive Security has released Kali Linux 2018.4, the fourth and final installment of the annual version of the GNU / Linux distribution focused on ethical hacking and penetration testing.

Since this is the last update for this year, Kali Linux 2018.4 updates many hacking tools including Binwalk, Burp Suite, Faraday, Fern-Wifi-Cracker, Gobuster, Patator, RSMangler, theHarvester, WPScan, and many others, also adding a new tool for VPN tunnels, called WireGuard.

“We only added a new tool in this version, but it is a very good one. Wireguard is an excellent VPN solution that eliminates many of the headaches that exist when setting up a VPN. " You can read it in the ad.

Image for Raspberry Pi 3 64-bit is available for testing

Another exciting feature of Kali Linux 2018.4 is the Raspberry Pi 3 image release that allows users to install this distribution on these small computers. The image supports 64-bit architectures, but it is necessary to remember that it is in beta, so there may be many errors.

Under the lid, Kali Linux 2018.4 is powered by Linux Kernel 4.18.10, which offers an extra layer of security and hardware support to this Linux distribution.

You can install Kali Linux 2018.4 by downloading it from the official website or by updating your current version with the following code:

sudo apt update && apt -y full-upgrade

Remember that, as there is a kernel update, it is necessary that after updating a reboot is made, in this way everything will be installed correctly.


Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: Miguel Ángel Gatón
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.