Kali Linux 2019.1 Released With Metasploit 5.0 and Automation APIs

After keeping us waiting for so many years, the Offensive Security has finally released the Kali Linux 2019.1, a new version that brings tonnes of bug fixes and tools update.

Since its launch in 2013, Kali Linux has taken the penetration testers, Cybersecurity researchers, and hackers to another level. The best thing about this Linux distro is that it offers most of the required advanced tools pre-installed in the operating system.

Also Read: Top 10 Kali Linux Tools for Ethical Hackers

What’s New in Kali Linux 2019.1?

The new Kali Linux 2019.1 comes with many updates but I believe the launch of Metasploit 5.0 is a major one. If you are unaware, it’s one of the best pen testing tool available out there. It was launched in 2011 and since then it received the first update after almost 8 years.

Metasploit 5.0
Source: Metasploit.com

Its latest version includes a database, automation APIs, new evasion capabilities and usability improvements throughout. You can read more about it here.

The new Linux based OS now supports both Banana Pi and Banana Pro single board system, thanks to its upgraded Kernal (v4.19.13). Furthermore, choosing the images of Raspberry Pi has been simplified ever than before.

Coming to other updates, the developers have updated the DBeaver, theHarvester, Binwalk, Burp, Fern-WiFi-Cracker and some other important packages in Kali Linux 2019.1. The new Kali Linux version is more stable and ready for the upcoming challenges.

The latest version of Kali now comes with a new search engine, integrated web services, support for writing shell-code in C, new evasion modules and json-rpc daemon.

How to Download Kali Linux 2019.1?

The latest version is available for everyone and you can download it from here. You can also find ISOs, Torrents,  links, Offensive security virtual machine, ARM images links on the downloads page. These are also been updated to 2019.1. Finally, if you are already using Kali Linux, you can easily upgrade as follows:

root@kali:~# apt update && apt -y full-upgrade

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.