Kali Linux 2018.3 Released With Number of New Tools for Security Assessments

Kali Linux 2018.3 brings up to kernel version 4.17.0, with the kernel version 4.17.0 there are no major changes, but with 4.16.0 it has some major improvements such as Spectre and Meltdown fixes, improved power management, and better GPU support. Kali Linux 2018.3 With the new release, it add’s a number of new tools to the repositories that includes idb – idb is a tool to simplify some common tasks for iOS app security assessments and research.

Read full news article on GBHackers

 


Date:

Categorie(s):