Tuesday

// // Leave a Comment

Most Powerful Version of Kali Linux 2.0 Released

Kali Linux 2.0 (Codename ‘Kali Sana’), an open-source penetration testing platform brings hundreds of Penetration Testing, Forensics, Hacking and Reverse Engineering tools together into a Debian-based Linux distribution.
Kali Linux 2.0 offers a redesigned user interface for streamlined work experience, along with a new multi-level menus and tool categories options.

Kali Linux 2.0 is now a rolling distribution, means users will receive tools and core system updates frequently.




Kali Linux 2.0 Features:

  • Runs on Linux kernel 4.0,
  • use full Gnome 3 Desktop instead of gnome-fallback,
  • improved hardware and wireless driver coverage,
  • support for a variety of Desktop Environments,
  • updated desktop environment and tools,
  • Featuring new cutting-edge wireless penetration tools,
  • Kali Linux now added desktop notifications, so that you do not miss anything,
  • Support Ruby 2.0, which will make Metasploit will load much faster,
  • Kali 2.0 added inbuilt screencasting tool so that you can record desktop.

Kali team has removed the Metasploit Community and Pro packages. Instead, now just offers open-source Metasploit-framework package pre-installed.





Kali Linux 2.0 is available to download in following flavors, from the official website. You can download it either from direct download link or using Torrents.



  • Kali Linux 64 bit
  • Kali Linux 32 bit
  • Kali Linux VMWare or VirtualBox images
  • Kali 2.0 for ARM architecture







The owner of blogmytut.blogspot.com will not be liable for any errors or omissions in this information nor for the availability of this information. The owner will not be liable for any losses, injuries, or damages from the display or use of this information.Report any Broken Download linkon Blogmytuts Facebook Page. IF YOU WANT TO BORROW MY CONTENT PLEASE CONTACT US..

0 comments:

Post a Comment

Earn 25$ Instant