Kali2018.2

责声明">
首先,更新 #Ali Cloud Debhttp://mirrors.aliyun.com/kali kali-rolling主要非自由贡献者 Deb-srchttp://mirrors.aliyun.com/kali kali-rolling主要非自由贡献者 #中科大 Debhttp://mirrors.u...
Kali Linux 2018.2 公布,此版本号是第一位包括 Linux 4.15内核的 Kali 版本号,主要包括x86和x64修复程序流程,用以大张旗鼓散播的 Spectre 和 Meltdown 系统漏洞。关键升级內容包含:
 更简易的 Metasploit 脚本制作浏览
升級了很多运用,如 Bloodhound, Reaver, PixieWPS, Burp Suite, Hashcat
升级:
0004675: [Tool Upgrade] Bloodhound v1.5.1 (sbrun) - 已处理.
0004658: [Kali Package 游戏bug] Dradis fails To run (sbrun) - 已处理.
0004656: [Kali Package 游戏bug] jsql injection not working even update new version - 已处理.
0004608: [Tool Upgrade] OWASP JoomScan Project update (sbrun) - 已处理.
0004570: [Kali Package 游戏bug] Gnome NetworkManager OpenVPN immediately disconnecting (rhertzog) - 已处理.
0004607: [Kali Package Improvement] Make msfdb more verbose (g0tmi1k) - 已处理.
0004632: [Kali Package Improvement] Update Usage Examples of wpscan (g0tmi1k) - 已处理.
0002329: [New Tool Requests] Ropper v1.10.10 - Display info about files In different formats & find gadgets To build ROPs chains (sbrun) - 已处理.
0004626: [Tool Upgrade] Update ExploitDB-Papers (g0tmi1k) - 已处理.
0004627: [Tool Upgrade] Update ExploitDB-Bin-Sploits (g0tmi1k) - 已处理.
0004325: [Tool Upgrade] hashcat v4.0.0 available (sbrun) - 已处理.
0004619: [Tool Upgrade] Update SecLists v1.1 (g0tmi1k) - 已处理.
0004554: [Kali Package Improvement] Add Kali.Training To Firefox Bookmark (sbrun) - 已处理.
0004606: [Kali Package Improvement] Make openvas-* more verbose (g0tmi1k) - 已处理.
0004603: [Kali Package Improvement] Make beef-xss start/stop more verbose & menu updates (g0tmi1k) - 已处理.
0004605: [Kali Package Improvement] Make xplico start/stop more verbose & menu updates (g0tmi1k) - 已处理.
0004604: [Kali Package Improvement] Make dradis start/stop more verbose & menu updates (g0tmi1k) - 已处理.
0004600: [Tool Upgrade] burpsuite 1.7.32 available (sbrun) - 已处理.
0004602: [Kali Package 游戏bug] inetsim pem key file Is owned By root user - 已处理.
0004560: [Kali Package 游戏bug] PROBLEM WITH INSTALLING XPLICO ON KALI LINUX (sbrun) - 已处理.
0004532: [Kali Package 游戏bug] btscanner crashes with the "b" (brute force scan) option (sbrun) - 已处理.
0004505: [Kali Packag

  • 发表于 2019-06-28 17:45
  • 阅读 ( 3007 )
  • 分类:WebShell

你可能感兴趣的文章

相关问题

0 条评论

请先 登录 后评论
不写代码的码农
黑客

2107 篇文章

作家榜 »

  1. 黑客 2107 文章