---

Kali Linux 2018.3 Ethical Hacking OS Adds iOS Research, Penetration Testing Tool

Powered by the Linux 4.17 kernel series, Kali Linux 2018.3 adds more fixes for the latest Spectre and Meltdown security vulnerabilities, better power management, improved GPU support, and lots of updated hacking and penetration testing tools, including Aircrack-ng, Burp Suite, OpenVAS, Wifite, and WPScan. One of the coolest new features of the Kali Linux 2018.3 release is a new penetration testing tool called idb, which hackers or bug hunters can use for research and penetration testing on Apple’s iOS mobile operating system. Also new are the Kerberoast tools for Kerberos assessment and DataSploit OSINT framework for performing various recon operations.

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis