Kali 2.0昨天已经在BlackHat 2015 USA上正式发布了。无论是粉丝们还是Kali官方都对这个2.0版本抱有极大的期待和热情。这是第一个基于Debian Jessie的Kali版本,此次升级最大的特点就是系统界面的设计理念更加先进,以及系统的升级方式变为滚动升级。

官方的Kali2.0介绍

1.将会保持滚动升级。
这是Kali 2.0最重要的更新,滚动升级的方式将会保证Debian的稳定性,同时保证Kali自身是个强有力的工具。
2.不断更新工具,工作流程将会极大增强。
3.Kali2.0的新史诗级皮肤
Kali2.0现在原生支持KDE, GNOME3, Xfce, MATE, e17, lxde , i3wm这些桌面。你不在需要忍受难看的界面了。
增加了对多级菜单,真正的终端定制的透明支持,以及一点点有用的GNOME Shell扩展。
当然,这已经付出了代价 - 一个完整的GNOME 3版本的最低内存要求的提高到768 MB。
对于绝大部分人,硬件上不成问题,但可能对于那一小部分低端机会有一些问题。
出于这个原因,我们也发布了官方的精简Kali2.0 ISO。
4.更新VMWare和VirtualBox的镜像

更加具体的更新介绍

0.第一个基于Debian Jessie的Kali版本,内核升级至4.0。

1.多任务处理(多工作空间)
2.重新设计的用户界面
3.重组菜单和工具分类.
4.核心工具集会保持每周滚动更新。用户可以通过手动或自动更新。
5.Metasploit加载更快(本地化的Ruby2.0)
6.使用消息通知
7.内置显示切换
8.无线测试工具更加全面丰富
9.VMWare和VirtualBox镜像

新版本的更新日志

其中比较惹人注意的是Kali2.0更新了较多的工具。大家可以根据这些特性自行选择更新还是不更新。

更新日志(ChangeLog)
 

- 0002387: [Kali包错误] OpenVAS 8 + Kali 1.1.0 / dirb scanner bug (rhertzog) .
- 0002463: [Kali包错误] icu-devtools file collision with dirb (/usr/bin/gendict) (rhertzog) .
- 0002326: [Kali包错误] u3-pwn v2.0 & Msfpayload/Msfencode (rhertzog) .
- 0002296: [Kali包错误] wifite update (isn't compatible with aircrack-ng v1.2 rc2) (muts) .
- 0001839: [Kali包错误] mana-toolkit - Missing profiles (rhertzog) .
- 0002299: [Kali包错误] hashid 2.9. (rhertzog) .
- 0002344: [Kali包错误] dff missing dependency (sbrun) .
- 0002350: [Kali包错误] 'services' category in gnome shell not working properly (rhertzog) .
- 0002346: [Kali包错误] openvas-gsd is not available (rhertzog) .
- 0002389: [Kali包错误] apt-get update and apt-get dist-upgrade error (rhertzog) .
- 0002365: [Kali包错误] Veil-Evasion Self Destructing. (rhertzog) .
- 0002475: [一般缺陷] Update USB and PCI ids before building ISO (rhertzog) .
- 0002301: [一般缺陷] Dependencies of metapackages installed in live image are not marked as manually installed (rhertzog) .
- 0002398: [一般缺陷] Switch to xorg 1.17 in sana (rhertzog) .
- 0002369: [一般缺陷] python-backports.ssl-match-hostname and python-backports-ssl-match-hostname conflict (sbrun) .
- 0002223: [一般缺陷] Improve menu extension for Gnome Shell and do not use Gnome Flashback (rhertzog) .
- 0002468: [工具升级] Update zaproxy to 2.4.1 (muts) .
- 0002403: [工具升级] update dradis (sbrun) .
- 0002419: [工具升级] update smali (sbrun) .
- 0002376: [工具升级] update mitmproxy to version 0.13 in sana/kali-dev (sbrun) .
- 0002448: [工具升级] update arachni with version 1.2.1 (sbrun) .
- 0001958: [工具升级] John the Ripper v1.8.0-jumbo-1 (rhertzog) .
- 0001317: [工具升级] Update hashID to 2.6.7 (rhertzog) .
- 0002399: [工具升级] update backdoor-factory to version 3.0.5 (sbrun) .
- 0002380: [工具升级] update set to version 6.5 in sana/kali-dev (sbrun) .
- 0002367: [工具升级] Weevely v1 -> v3 (sbrun) .
- 0002020: [工具升级] Upgrade Lynis to 1.6.4 (rhertzog) .
- 0002434: [工具升级] update fruitywifi module bdfproxy (sbrun) .
- 0002433: [工具升级] update fruitywifi and modules karma and mana (sbrun) .
- 0002435: [工具升级] Fruitywifi: 2 new important modules (sbrun) .
- 0002379: [工具升级] update python-faraday to version 1.0.11 in sana/kali-dev (sbrun) .
- 0002364: [工具升级] Python's symmetricjsonrpc (Veil-Evasion Dependency) .
- 0002421: [工具升级] update veil-evasion (sbrun) .
- 0001712: [工具升级] Upgrade Arachni (sbrun) .
- 0002418: [工具升级] update sakis3g (sbrun) .
- 0002422: [工具升级] update vfeed (sbrun) .
- 0002420: [工具升级] update smbmap (sbrun) .
- 0002417: [工具升级] update ridenum (sbrun) .
- 0002416: [工具升级] update rfcat (sbrun) .
- 0002415: [工具升级] update recon-ng to version 4.6.3 (sbrun) .
- 0002413: [工具升级] update beef-xss (sbrun) .
- 0002385: [工具升级] add missing watch files, fix broken watch files and ask upstream to make proper releases (sbrun) .
- 0002414: [工具升级] update nikto (sbrun) .
- 0002406: [工具升级] udpate hashid (sbrun) .
- 0002409: [工具升级] update rainbowcrack (sbrun) .
- 0002408: [工具升级] update mimikatz (sbrun) .
- 0002402: [工具升级] update dsnrecon (sbrun) .
- 0002401: [工具升级] update clusterd (sbrun) .
- 0002384: [工具升级] update wireshark to version 1.12.6 in sana (sbrun) .
- 0002383: [工具升级] update volatility to version 2.4.1 in sana (sbrun) .
- 0002382: [工具升级] update valgring to version 3.10.1 in sana (sbrun) .
- 0002377: [工具升级] update nishang to version 0.5.0 in sana/kali-dev (sbrun) .
- 0002374: [工具升级] update mfterm to version 1.0.4 in sana/kali-dev (sbrun) .
- 0002372: [工具升级] update ettercap to version 0.8.2 in sana (sbrun) .
- 0002173: [工具升级] Upgrade Pipal to 3.1 (dookie) .
- 0002021: [新的工具] sparta - Network Infrastructure Penetration Testing Tool (sbrun) .
- 0001851: [新的工具] Shellter v1.8 - A dynamic Shellcode Injector (sbrun) .
- 0002343: [新的工具] package rdpy (sbrun) .
- 0001968: [功能添加] nvidia-kernel-dkms (rhertzog) .
- 0002441: [Kali包改进] Firmware for ath10k devices not present (rhertzog) .
- 0002317: [Kali包改进] BeEF XSS - start command (rhertzog) .
- 0002458: [Kali包改进] Add usbutils to aircrack as a dependency (muts) .
- 0002340: [Kali包改进] OpenVAS 8 - openvas-start (rhertzog) .
- 0002272: [Kali包改进] OpenVAS 8 - More verbose during setup (rhertzog) .
- 0002361: [Kali包改进] things to fix in kali-menu (muts) .
- 0002210: [Kali包改进] Add verbosity patch to reaver (muts) .

 

下载地址:

http://mirror.hust.edu.cn/kali-images/kali-2.0/

https://www.kali.org/downloads/

http://mirrors.ustc.edu.cn/kali-images/kali-2.0/

转载请注明来自WebShell'S Blog,本文地址:https://www.webshell.cc/4692.html