Advanced Generation: Kali Linux Rolling Released

Advanced Generation: Kali Linux Rolling Released

Advanced Generation: Kali Linux Rolling Released

Advanced Generation: Kali Linux Rolling Released - 5.0 out of 5 based on 1 review

What is Kali Linux Rolling: After a long walk, the hacker’s favorite operating system Kali has raised its neck with first rolling releases on 21st January, 2016. Kali Linux is a powerful tool for penetration testing and it has more than 600 ethical hacking tools, in addition of Wireshark, Nmap, Armitage, Aircrack, Burp Suite etc. The last releases, Kali Linux 2.0 brought plethoras of features ranging from GNOME 3 to supporting KDE, GNOME3, Xfce, MATE, e17, lxde and i3wm. But Kali Linux Rolling came with more advanced features and more customizable. 

kali linux rolling

New Changes in Kalli Linux Rolling: It came with the few changes that enable professionals to perform their tasks easily all the time. 

  • Continuously Updated Penetration Tools: The significant part is to ensure a constant flow of the latest package versions where Kali Linux Rolling ensures the latest stable releases of the tools. This usually takes a time of 24-48 hours from the notification of a new tool update to its packaging, testing, and pushing into our repositories.
  • Kali Linux Package Tracker: This is another new feature Kali Linux rolling introduced, and it allows you to follow the evolution of Kali with the help of a powerful web-based interface. You can check the installed and newest versions of tools with the help of this tracker at any moment.
  • Installation of VMware Guest Tools: This change emphasizes in the way how VMware guest tools are installed. This release looks after the VMware recommendation that suggests using distribution-specific open-vm-tools instead of the VMware Tools package for the guest machines.

VMware Tools & Open-VM-Tools:  The VMware Tools package comes with the VMware products that contain both open source and closed source components while the open VMware Tools Package is just the open source component of the VMware Tools. In general the basic features of both are same, but there are very few extra things VMware Tools includes. If your Linux distro has a VMware Tools package in its repositories, it is based on Open VM Tools, not VMware Tools.

Why It Is Different: Kali Linux is designed to be used in a ”single root user” case, due to the nature of security audit. Most of the penetration testing tools need escalated privileges where as Kali Linux needs only enable root privileges when necessary. Top of that, It contains sysvinit hooks that disable network services by default. Also, it uses an upstream kernel, patched for wireless injection.

DoWebScan adheres all the Kali Linux standards to do penetration testing and uses the advanced tools to provide you accurate report in detail and appropriate solutions. Its aim is to provide strong security to your website with all advanced ways.

Read 5706 times Last modified on Monday, 01 February 2016 15:38
Login to post comments