Kali Linux Rolling Release — Best Features That Make It The Best OS For Ethical Hackers

kali rolling release
kali rolling release
kali rolling release
Image | Kali.org

Short Bytes: Kali Linux, a hacker’s favorite operating system, is now available with first Rolling release. This release ensures that you are always using the latest and best tools for pen-testing purposes. The first Kali Linux Rolling release also brings a Kali Linux Package Tracker tool and changes the way VMware guest tools are installed. You can read more about the features below and use the links for downloading Kali Linux Rolling 2016.1 ISO files and torrents.

Kali Linux is an incredibly powerful tool for penetration testing and it comes with more than 600 ethical hacking tools, including Wireshark, Nmap, Armitage, Aircrack, Burp Suite etc. In its last release i.e. Kali Linux 2.0, Offensive Security brought some big improvements to make things easier.

January marked an important milestone with the first public release of Kali Linux Rolling distribution after a long testing process. Kali announced that it’s switching to Rolling version last year when the OS hit version 2.0.

How Kali Linux Rolling release will work?

With time, Rolling releases are gaining on the traditional fixed-release Linux distributions. For those who don’t know, a Rolling-release is a Linux distribution that is constantly being updated with the latest patches and features.

In Kali’s case, instead of basing itself on standard Debian releases, Kali Linux Rolling distribution ensures that you get the advantage of continuous releases from Debian testing.

Get Kali 101 – FREE Video Training Course

The new features/changes introduced in Kali Linux Rolling

Kali Linux Rolling promises newest apps all the time

While some might argue over the instability and bugs a Rolling release brings, we can’t deny the fact the it also brings the newest and best software. Kali Linux Rolling promises the latest stable releases of the tools, sometimes pushing the update into Kali repos as soon as 24-48 hours from the notification of a tool update.

New Kali Linux Package Tracker

Offensive Security also brings the new Kali Linux Package Tracker that will allow you to follow the evolution of Kali with the help of a powerful web-based interface. With this tracker, you can check the installed and newest versions of tools at any moment.

VMware guest tools installation

The Kali Linux Rolling release marks a change in the way how VMware guest tools are installed. The release takes care of the VMware recommendation that suggests using distribution-specific open-vm-tools instead of the VMware Tools package for guest machines.

How to update from static Kali Linux 2.0 to Kali Linux Rolling?

The transition from Kali Linux 2.0 to Rolling release is just a couple of commands away. Just enter the following commands in Terminal and your are ready to go:

cat << EOF > /etc/apt/sources.list
deb https://http.kali.org/kali kali-rolling main non-free contrib
EOF

apt-get update
apt-get dist-upgrade # get a coffee, or 10.
reboot

You can also download Kali Linux Rolling 2016.1 from Kali’s website. Visiting this link, you can get download links for Kali Linux Rolling 2016.1 ISO files and torrents.

Similar Posts