Kali Linux 2018.4 Release - Penetration Testing and Ethical Hacking Linux Distribution


Welcome to our fourth and final release of 2018, Kali Linux 2018.4, which is available for immediate download. This release brings kernel up to version 4.18.10, fixes numerous bugs, includes many updated packages, and a very experimental 64-bit Raspberry Pi 3 image.

New Tools and Tool Upgrades

Wireguard is a powerful and easy to configure VPN solution that eliminates many of the headaches one typically encounters setting up VPNs. Check out Wireguard post for more details on this great addition.

Kali Linux 2018.4 also includes updated packages for Burp Suite, Patator, Gobuster, Binwalk, Faraday, Fern-Wifi-Cracker, RSMangler, theHarvester, wpscan, and more. For the complete list of updates, fixes, and additions, please refer to the Kali Bug Tracker Changelog.

64-bit Raspberry Pi 3

Has been created a very experimental Raspberry Pi 3 image that supports 64-bit mode. Please note that this is a beta image, so if you discover anything that isn’t working, please alert on the bug tracker.

Ensuring your Installation is Updated

To double check your version, first make sure your Kali package repositories are correct.
root@kali:~# cat /etc/apt/sources.list
deb http://http.kali.org/kali kali-rolling main non-free contrib

Then after running ‘apt -y full-upgrade’, you may require a ‘reboot’ before checking:
root@kali:~# grep VERSION /etc/os-release
VERSION="2018.4"
VERSION_ID="2018.4"
root@kali:~#
root@kali:~# uname -a
Linux kali 4.18.0-kali2-amd64 #1 SMP Debian 4.18.10-2kali1 (2018-10-09) x86_64 GNU/Linux

If you come across any bugs in Kali, please open a report on our bug tracker. We’ll never be able to fix what we don’t know about.

Download Kali Linux 2018.4


If you would like to check out this latest and greatest Kali release, you can find download links for ISOs and Torrents on the Kali Downloads page along with links to the Offensive Security virtual machine and ARM images, which have also been updated to 2018.4. If you already have a Kali installation you’re happy with, you can easily upgrade in place as follows.
root@kali:~# apt update && apt -y full-upgrade


Kali Linux 2018.4 Release - Penetration Testing and Ethical Hacking Linux Distribution Kali Linux 2018.4 Release - Penetration Testing and Ethical Hacking Linux Distribution Reviewed by Zion3R on 5:12 PM Rating: 5