Kali Linux 2017.3 With New Tools Check Out Now

Kali Linux 2017.3 With New Tools Check Out Now

Kali Linux 2017.3 



In Kali Linux 2017.3, the kernel form has been refreshed to 4.13.10. Notwithstanding the piece, WiFi testing devices, for example, reaver, pixie WPS, web application security testing apparatuses, for example, Burp Suite, Cuckoo and the Social Engineering Toolkit have additionally been refreshed and different bugs have been settled. 

New tools incorporate Inspy, Cherry tree, Sublist3r, OSRFramework and Massive Maltego Metamorphosis have likewise been added to the archive and are accessible for download in Kali Linux 2017.3.

It is an amazing news for each kali client that accessibility of Kali Linux 2017.3, which incorporates all patches, fixes, updates, and upgrades since the last discharge. It Much Better than the last arrival of kali linux 2017.2. In this discharge, the portion has been refreshed to 4.13.10 and it incorporates some remarkable upgrades:
  • CIFS uses SMB 3.0 by default.
  • EXT4 directories can now contain 2 billion.
  • TLS support is now built into the kernel directly.
Have a look at the Kali Change log to perceive what else has been refreshed in this release, or read on to perceive what else is new in Kali Linux 2017.3.

Kali Linux 2017.3 New Tools

  1. InSpy.
  2. CherryTree.
  3. Sublist3r.
  4. OSRFramework.
  5. Massive Maltego Metamorphosis.
These new tools are not included in the default installation but after an ‘apt update’, you can check out and install the ones that interest you.


1. InSpy

InSpy is a Python-based LinkedIn enumeration tool with two functionalities: TechSpy and EmpSpy. TechSpy crawls LinkedIn job listings for technologies used by the target company. InSpy attempts to identify technologies by matching job descriptions to keywords from a newline-delimited file.

EmpSpy crawls LinkedIn for employees working at the provided company. InSpy searches for employees by title and/or department from a newline-delimited file. InSpy may also create emails for the identified employees if the user specifies an email format is added in Kali Linux 2017.3.

2. CherryTree

A hierarchical note taking application, featuring rich text and syntax highlighting, storing data in a single xml or sqlite file is added in Kali Linux 2017.3.

Written by Giuseppe Penone (aka giuspen).



Features

  • syntax highlighting supporting several programming languages
  • images handling: insertion in the text, edit (resize/rotate), save as png file
  • embedded files handling: insertion in the text, save to disk
  • multi-level lists handling (bulleted, numbered, to-do and switch between them, multiline with shift+enter)
  • simple tables handling (cells with plain text), cut/copy/paste row, import/export as csv file
  • codeboxes handling: boxes of plain text (optionally with syntax highlighting) into rich text, import/export as text file
  • execution of the code for code nodes and codeboxes; the terminal and the command per syntax highlighting is configurable in the preferences dialog
  • alignment of text, images, tables and codeboxes (left/center/right/fill)
  • hyperlinks associated to text and images (links to webpages, links to nodes/nodes + anchors, links to files, links to folders)
  • spell check (using pygtkspellcheck and pyenchant)
  • intra application copy/paste: supported single images, single codeboxes, single tables and a compound selection of rich text, images, codeboxes and tables
  • cross application copy/paste (tested with libreoffice and gmail): supported single images, single codeboxes, single tables and a compound selection of rich text, images, codeboxes and tables
  • copying a list of files from the file manager and pasting in cherrytree will create a list of links to files, images are recognized and inserted in the text
  • print & save as pdf file of a selection / node / node and subnodes / the whole tree
  • export to html of a selection / node / node and subnodes / the whole tree
  • export to plain text of a selection / node / node and subnodes / the whole tree
  • toc generation for a node / node and subnodes / the whole tree, based on headers h1, h2 and h3
  • find a node, find in selected node, find in selected node and subnodes, find in all nodes
  • replace in nodes names, replace in selected node, replace in selected node and subnodes, replace in all nodes
  • iteration of the latest find, iteration of the latest replace, iteration of the latest applied text formatting
  • import from html file, import from folder of html files
  • import from plain text file, import from folder of plain text files
  • import from basket, cherrytree, epim html, gnote, keepnote, keynote, knowit, mempad, notecase, rednotebook, tomboy, treepad lite, tuxcards, zim
  • export to cherrytree file of a selection / node / node and subnodes / the whole tree
  • password protection (using http://www.7-zip.org/) – NOTE: while a cherrytree password protected document is opened, an unprotected copy is extracted to a temporary folder of the filesystem; this copy is removed when you close cherrytree
  • tree nodes drag and drop
  • automatic link to web page if writing the URL
  • automatic link to node if writing node name either with no spaces and camelcase or surrounded by [[node name]]

3. Sublist3r

Sublist3r is a python tool designed to enumerate subdomains of websites using OSINT is added in Kali Linux 2017.3 . It helps penetration testers and bug hunters collect and gather subdomains for the domain they are targeting. Sublist3r enumerates subdomains using many search engines such as Google, Yahoo, Bing, Baidu, and Ask. Sublist3r also enumerates subdomains using Netcraft, Virustotal, ThreatCrowd, DNSdumpster, and ReverseDNS.

4. OSRFramework

OSRFramework is a set of libraries to perform Open Source Intelligence tasks. They include references to a bunch of different applications related to username checking in Kali Linux 2017.3 With New Tools, DNS lookups, information leaks research, deep web search, regular expressions extraction, and many others. At the same time, by means of ad-hoc Maltego transforms, OSRFramework provides a way of making these queries graphically as well as several interfaces to interact with like OSRFConsole or a Web interface.


5. Massive Maltego Metamorphosis

Massive Maltego Metamorphosis -One of our favourite applications in Kali has always been Maltego, the incredible open-source information gathering tool from Paterva, and the equally incredible Casefile. These two applications had always been separate entities (get it?) but as of late September, they are now combined into one amalgamated application that still allows you to run Maltego Community Edition and Casefile, but now it also works for those of you with Maltego Classic or Maltego XL licenses in Kali Linux 2017.3 .Massive Maltego Metamorphosis As always, the tools perform wonderfully and look great doing it.

Massive Maltego Metamorphosis

Download Kali Linux

You can Download the Latest Version of Kali Linux 2017.3 from here https://www.kali.org/downloads/



1 Comments

  1. "Want to have money, easy to use, not difficult to play.

    http://gclubtheone.com"

    ReplyDelete
Previous Post Next Post