Kali Linux 2019.3 arrives with Linux 5.2.9 and new tools to check the security of our computers

Kali Linux 2019.3

A few hours ago, Offensive Security had the pleasure of announce Kali Linux 2019.3, the new version of his operating system of «ethical hacking». Just like they explained long ago, starting with this release, the distribution will be available in three different versions: Kali Linux Light, Kali Linux Large and Kali Linux. We will have the differences between the three versions in the number of tools, with the right ones in the Light version, some more in the Large version and the complete set in Kali Linux.

As many developers do when releasing new versions of their distributions, Offensive Security has taken advantage of this release to update the Kali Linux kernel, which is now Linux 5.2.9. The most up-to-date version of the penguin systems kernel is Linux 5.2.11, so the company has included almost the latest version available.

Kali Linux 2019.3 is in three different versions

Other new features included in this version are:

  • Improved support for ARM architectures.
  • New helper scripts that make it easy to find information about packages.
  • Automatically run Windows binaries with Wine. Logically, it will only be able to run correctly those that are perfectly compatible with Wine (I will test this in a Live Session to calm my curiosity).
  • Updated NetHunter. It now also supports the LG V20 (international edition), Nexus 5X, Nexus 10 and the OnePlus 7 (they now recommend the OnePlus 7 as the best device to run NetHunter).
  • Support has been added for the PINEBOOK, the Window Gateworks, and the Raspberry Pi 4.
  • Improved support for the Raspberry Pi Zero W.
  • New kernels for ODROID-C2 and other Raspberry Pi devices.

Interested users can download the new version from this link, where you will find the three previously mentioned deliveries in 32 / 64bit versions with default graphical environments of Kali, LXDE, MATE, KDE, XFCE, E17 and images for VMware and Virtualbox virtual machines. Some graphics environments are available only in 64bit.

Kali NetHunter App Store
Related article:
Offensive Security launches Kali NetHunter App Store, security app store for Android

Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: AB Internet Networks 2008 SL
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.