Kali Linux 2017.1 released with new features

Kali Linux, the all-time favorite Linux OS for ethical hackers have finally got their updated Linux version along with new features. The Kali Linux decided to switch over to rolling release, which means that the distro will be regularly updated with latest features and patches.

The new features of Kali Linux 2017.1 are as follows

The RTL8812AU wireless card injection support contains the drivers for RTL8812AU chipsets. It brings wireless injection support to 802.11ac standard. It is easy to install with a simple command in the terminal.

The CUDA GPU cracking support is another feature in Kali Linux that allows the users to have a streamlined experience with GPU cracking. The tools like Hashcat and Pyrit can take full advantage for NVIDIA GPU.

Another feature is the Amazon AWS and Microsoft Azure Availability that uses cloud-based instances for password cracking. The corresponding images were made to support the GPU cracking outside the boundaries.

The final feature is the OpenVAS 9 packaged in Kali Repositories that is a full-fledged vulnerability scanner. It is not included in the default Kali release due to its large footprint in the system and can be downloaded and installed easily.

The Kali Linux is the most welcome sights after a long time. Hope the support for the Kali Linux will be done regularly.

Tag : Kali Linux
FAQ
Q
How install Kali Linux?
A
Kali Linux Installation Procedure
To start your installation, boot with your chosen installation medium. ...
Select your preferred language and then your country location. ...
The installer will copy the image to your hard disk, probe your network interfaces, and then prompt you to enter a hostname for your system.
Q
Is Kali Linux safe?
A
Kali Linux is bird of a slightly different feather, in terms of Linux distributions. Kali's focus is on security and forensics, but some Linux novices have been installing it without knowing much about either thing. ... Kali Linux is designed with penetration testing, data recovery and threat detection in mind
Q
Do hackers use Kali Linux?
A
If you want Debian or Arch then use those. Hacking isn't defined by the distro you used, but by your creativity. No , It's Not Necessary to use “ Kali Linux ” Specially “ Kali Linux ”. :) But Yes It Is Helpful Because In Kali-Linux Most Used Pentesting Tools Are Pre installed.
Q
What version of Debian is Kali?
A
From Kali Linux Official Documentation: The Kali Linux distribution is based on Debian Wheezy. But, as noted, Kali 2.0's new 4.0 kernel is based on Debian Jessie. From your results of uname -a , you have Kali Linux 2.0 with a kernel version of 4.0.0 , hence your kali is based on Debian Jessie.
Q
Which is the best version of Kali?
A
Here is a list of some top Linux distro for ethical hacking and penetration testing that will surely help you to pick one that best fits your need.
Kali Linux: ...
Parrot Security OS: ...
BackBox: ...
Samurai Web Testing Framework: ...
Pentoo Linux: ...
DEFT Linux: ...
Caine: ...
Network Security Toolkit (NST):