Kali Linux – Rolling Edition Released

Welcome back to the RedPacket Security website. An important milestone for Offensive Security has come with the first public release of  Kali Linux rolling distribution. Kali switched to a rolling release model back when they hit version 2.0 (codename “sana”), however the rolling release was only available via an upgrade from 2.0 to kali-rolling for a select brave group. After 5 months of testing the rolling distribution (and its supporting infrastructure), they are confident in its reliability – giving the users the best of all worlds – the stability of Debian, together with the latest versions of the many outstanding penetration testing tools created and shared by the information security community.

kali-rolling-screenshot

What’s new in Kali Rolling?

Kali Rolling Release vs Standard Releases

To get a better understanding of the changes that this brings to Kali, a clearer picture of how rolling releases work is needed. Rather than Kali basing itself off standard Debian releases (such as Debian 7, 8, 9) and going through the cyclic phases of “new, mainstream, outdated”, the Kali rolling release feeds continuously from Debian testing, ensuring a constant flow of the latest package versions.

Continuously Updated Penetration Testing Tools

Our automated notification system of updated penetration testing tool releases has been working well over the past 5 months and has ensured that the kali-rolling repository always holds the latest stable releases of monitored tools. This usually leaves a gap of around 24-48 hours from notification of a new tool update, to its packaging, testing, and pushing into our repositories. We would also like to introduce our new Kali Linux Package Tracker which allows you to follow the evolution of Kali Linux both with email updates and a comprehensive web interface. The tracker can also help in identifying which versions of various tools and packages are in our repository at any given moment. As an example, the screenshot below shows the timeline of the nmap package in Kali and tracks its repository versions.

pkg-kali

VMware Tools vs Open-VM-Tools

This release also marks a dramatic change around how VMware guest tools are installed. As of Sept 2015, VMwarerecommends using the distribution-specific open-vm-tools instead of the VMware Tools package for guest machines. We have made sure that our package installs and works correctly with the latest Kali rolling kernel and are happy to see that all the needed functionality  such as file copying, clipboard copy/paste and automatic screen resizing are working perfectly. To install open-vm-tools in your Kali Rolling image, enter:

apt-get update
apt-get install open-vm-tools-desktop fuse
reboot

Transitioning From Kali 2.0 to Kali Rolling

Migrating from Kali sana (2.0) to Kali rolling is simple. As root, you can run the following commands and be on your way:

cat << EOF > /etc/apt/sources.list
deb http://http.kali.org/kali kali-rolling main non-free contrib
EOF

apt-get update
apt-get dist-upgrade
reboot

Please note that the Kali sana repositories will no longer be updated and will be EOL’d on the 15th of April 2016.

Kali Penetration Testing Tools Site Refresh

Our on-going mission to give all our Kali sites a facelift and common look and feel has made its way to the Kali Toolswebsite. Beyond its clean good looks, the Kali tools site includes descriptions and sample usage for virtually every tool in the Kali Linux arsenal. You can quickly select tools by what they do, such as conducting information gathering, crackingpasswords, doing DNS enumeration, evaluating wireless networks, and much, much more. In addition, we have started adding community driven videos to some of the tool entries, currently taken from @10101_Brew. Keep them coming!