Kali Linux 2019.1 with Metasploit 5.0 available for download

Kali Linux

The first release for 2019 of the Debian-based Linux distro Kali Linux is now available for download. Kali Linux 2019.1 sees the kernel moving up to version 4.19.13, and it also includes Metasploit 5.0.

Offensive Security's penetration testing distro is much-loved by the infosec community, and this latest release includes ARM improvements, a range of bug fixes and package updates.

See also:

Kali Linux 2019.1 includes updated packages for theHarvester, DBeaver and more, but the inclusion of Metasploit 5.0 is by far the biggest news.

Announcing the availability of the latest version of its distro, Offensive Security says:

Welcome to our first release of 2019, Kali Linux 2019.1, which is available for immediate download. This release brings our kernel up to version 4.19.13, fixes numerous bugs, and includes many updated packages.

The big marquee update of this release is the update of Metasploit to version 5.0, which is their first major release since version 4.0 came out in 2011.

As for Metasploit 5.0, the latest version boasts the following features:

  • Metasploit users can now run the PostgreSQL database by itself as a RESTful service, which allows for multiple Metasploit consoles and external tools to interact with it.
  • Parallel processing of the database and regular msfconsole operations improves performance by offloading some bulk operations to the database service.
  • A JSON-RPC API enables users to integrate Metasploit with additional tools and languages.
  • This release adds a common web service framework to expose both the database and the automation APIs; this framework supports advanced authentication and concurrent operations.
  • Adds evasion module type and libraries to let users generate evasive payloads without having to install external tools.
  • The metashell feature allows users to run background sessions and interact with shell sessions without needing to upgrade to a Meterpreter session.
  • External modules add Metasploit support for Python and Go in addition to Ruby.
  • Any module can target multiple hosts by setting RHOSTS to a range of IPs, or by referencing a hosts file with the file:// option. Metasploit now treats RHOST and RHOSTS as identical options.
  • An updated search mechanism improves Framework start time and removes database dependency.

Kali Linux 2019.1 is available to download here.

You can find out more in the changelog, or on the Kali Linux homepage.

Comments are closed.

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.