January 28, 2016

Kali Linux Rolling: Best OS For Ethical Hackers Released With New Features

Kali Linux, one of the best operating systems for the ethical hackers has rolled out with its first Rolling release. Kali Linux is a prominent premier security and pen-test distributions for digital forensics and penetration testing that announced a new release which is UEFI compatible. With the release of the new Kali Rolling (2016.1), the Kali Linux is now officially a rolling distribution. The new roll-out claims that the user can always use the  latest and best tools for pen-testing purposes.

The latest Kali Linux Rolling release also packs a Kali Linux Package Tracker tool and alters the installation process of the VMware guest tools. The company has recently released the new Kali Linux Rolling edition 2016.1 and the day was marked as a significant milestone for the company. You can learn more features and working procedure of the newly released Kali Linux Rolling edition along with the links that are available in the article for downloading Kali Linux Rolling 2016.1 ISO files and torrents. Let’s take a look at the new features of the Kali Linux Rolling edition.

What’s New in Kali Linux Rolling?

Kali Linux is an incredibly powerful tool for penetration testing that comes with over 600 ethical hacking tools, including Wireshark, Nmap, Armitage, Aircrack, Burp Suite etc. In its preceding release i.e. Kali Linux 2.0, it has introduced a new feature called offensive Security which has brought some huge enhancements to make things easier. After a long testing process, the first public release of Kali Linux Rolling distribution went on January 21, 2016, which is regarded as an outstanding breakthrough of the company. Kali has announced that it will be switching to the Rolling version five months back when the operating system hit version 2.0.

Kali Linux Rolling edition

The new release of Kali is based on the Debian testing distribution which is updated continuously. The Kali developers have also incorporated constant updates and notification of the penetration testing tools that will be added to Debian so as to create the Kali distribution.

How Kali Linux Rolling release will work?

With time, Kali Linux Rolling releases are growing on the traditional fixed-release Linux distributions. To get a better knowledge of the developments that this new rolling edition brings to Kali, a clearer description of how rolling releases work is required. The Kali rolling edition serves continuously from Debian testing, assuring a constant flow of the latest package versions.

For those are not aware, a Rolling-release is a Linux distribution that is continually being updated with the latest features and patches. In the case of Kali Linux Rolling, rather than depending itself on standard Debian releases, Kali Linux Rolling distribution guarantee that one who use this latest OS can obtain the benefit of continuous releases from Debian testing.

Latest Features/ Improvements of Kali Linux Rolling

The new Kali Linux Rolling edition is the first release of the company that has rolled out with incredibly powerful features in order to offer better working of the operating system to its users especially ethical hackers. The Kali Linux Rolling 2016.1 has come out with new changes and improvements to its previous Kali 2.0 OS. Check out the new features!

1. Kali Linux Rolling Brings New Apps  

While some might argue over the instability and bugs a Rolling release brings, we can’t deny the fact that it also brings the newest and best software. Kali Linux Rolling promises the latest stable releases of the tools, sometimes pushing the update into Kali reports as soon as 24-48 hours from the notification of a tool update.

2. New Kali Linux Package Tracker

Offensive Security also brings the new Kali Linux Package Tracker that will allow you to follow the evolution of Kali Linux with the help of email updates  and a powerful web-based interface. This tracker has the capability of identifying which versions of various tools and packages are in our closet at any given moment. So, you can easily check out the installed and newest versions of tools at any time.

For instance, the screenshot below displays the timeline of the nmap package in Kali and tracks its repository versions.

3. VMware guest tools installation

The Kali Linux Rolling release marks a dramatic change in the way how VMware guest tools are installed. The release takes proper attention of the VMware recommendation that recommends using distribution-specific open-VM-tools rather than the VMware Tools package for guest machines. Through this, one can get the functionalities like file copying, clipboard copy/paste and automatic screen resizing in a perfect way.

Install open-VM-tools in your Kali Rolling image, just enter the following:

apt-get update
apt-get install open-vm-tools-desktop fuse
reboot

We have made sure that our package installs and works correctly with the latest Kali rolling kernel and are happy to see that all the needed functionality  such as file copying, clipboard copy/paste and automatic screen resizing are working perfectly. To install open-VM-tools in your Kali Rolling image, enter:

How to Convert from Static Kali 2.0 to Kali Linux Rolling?

The conversion from Kali Linux (2.0) to the new Kali Rolling edition is pretty much simple that just includes a couple of commands. As root, you can enter and run the following commands in the Terminal and be on your way:

  1. cat << EOF > /etc/apt/sources.list
  2. deb http://http.kali.org/kali kali-rolling main non-free contrib
  3. EOF
  4. apt-get update
  5. apt-get dist-upgrade # get a coffee, or 10.
  6. reboot

Kali Linux Rolling transition

You can also download Kali Linux Rolling 2016.1 from Kali’s official website. Once after visiting the official website, you can get download links for Kali Linux Rolling 2016.1 ISO files and torrents.

Download Kali Linux Rolling

Finally, the new Kali release is now released that works in the best way even on UEFI firmware. If you wish to work in computer or network security, you can use it and take a look at this distribution.

About the author 

Imran Uddin


{"email":"Email address invalid","url":"Website address invalid","required":"Required field missing"}