Videos

Published on November 27th, 2017 📆 | 7356 Views ⚑

0

Upgrade Kali Linux To Kali Linux 2017.3 (Without Install) With New Tools | Digital Hacker


iSpeech



Upgrade Kali Linux To Kali Linux 2017.3 (Without Install) With New Tools | Digital Hacker

After a long hiatus, it’s good to be back and posting about the latest Kali Linux 2017.3 release! The last Kali Linux release was made available a couple of months ago. Presumably, this new release includes all patches, fixes, updates, and improvements since the last release. Additionally, the kernel has also been updated to 4.13.10 along with updates for other tools such as Reaver v1.6.3, PixieWPS v1.3, Burp Suite v1.7.27, Cuckoo v2.0.4, The Social Engineering Toolkit v7.7.4, Veil 3.0 and more!
Watch Video : https://youtu.be/GGm-TgcbSGQ
InSpy:
InSpy is a small but useful utility coded in Python, that performs enumeration on LinkedIn and can find people based on job title, company, or email address. It has two utilities: TechSpy which crawls technology based LinkedIn job listings for a target company and EmpSpy crawls for employees working in the targeted company.
CherryTree :
CherryTree is a hierarchial not-taking application, which is very easy to use. It features syntax highlighting and easy storage of data.
Sublist3r v1.0 :
Sublist3r is a great application that enables you to enumerate subdomains across multiple sources at once using OSINT techniques. It has integrated the venerable SubBrute, allowing you to also brute force subdomains using a wordlist.
OSRFramework v6.0 :
Another excellent OSINT tool that has been added to the repos is OSRFramework, a collection of scripts that can enumerate users, domains, and more across over 200 separate services such as username checking, DNS lookups, information leaks research, deep web search, regular expressions extraction, and many others.
Whats more? The third Kali release in 2017 – Kali Linux 2017.3 release also includes some notable improvements such as:
CIFS now uses SMB 3.0 by default
EXT4 directories can now contain 2 billion entries instead of the old 10 million limit
TLS support is now built into the kernel itself
Other bugs with OpenVAS 9 scheduled tasks, Maltego and Casefile transformations and slow Nmap 7.60 scans have also been fixed!

Commands :

Check your Kali Linux version :
root@kali:~# lsb_release -a
root@kali:~# cat /etc/*release

upgrading Kali Linux :
root@kali:~# apt-get update && apt-get dist-upgrade

InSpy :
root@kali:~# apt -y install inspy

CherryTree :
root@kali:~# apt -y install cherrytree





Sublist3r :
root@kali:~# apt -y install sublist3r

OSRFramework :
root@kali:~# apt -y install osrframework

If any questions Ask me on Comment or Contact :

Facebook : https://www.facebook.com/DigitalHack3r
Twitter : https://twitter.com/Shehryar_DH
Group : https://www.facebook.com/groups/DigitalHackerGroup
Google+ : https://plus.google.com/+DigitalHacker
Website : http://www.digitalhacker.epizy.com

DON’T FORGET TO SUBSCRIBE ��

Likes: 1

Viewed:

source

Tagged with:



Comments are closed.