Mr Dookie on behalf of Kali Linux team has announced release of Kali Linux 2017.3, latest bug fix cum maitenance release of Kali Linux. This release includes various patches, bug fixes, updates and added packages comparing to previous release, ie, Kali Linux 2017.2.

Kali Linux comes with Linux Kernel 4.13.10 which includes major improvements like SMB 3.0 as default backend for CIFS, increased directory entry limit for EXT4 and built in support for TLS.

Kali Linux release banner

Kali Linux 2017.3 also includes some new tools which will come handy during security assesments and penetration testing. Tools added in this relese includes:

  • InSpy : A small but useful utility that performs enumeration on LinkedIn and can find people based on job title, company, or email address.
  • CherryTree - The oft-requested CherryTree has now been added to Kali for all of your note-taking needs. CherryTree is very easy to use and will be familiar to you if you’ve used any of the “big-name” note organization applications.
  • Sublist3r - Sublist3r is a great application that enables you to enumerate subdomains across multiple sources at once. It has integrated the venerable SubBrute, allowing you to also brute force subdomains using a wordlist.
  • OSRFramework - Another excellent OSINT tool that has been added to the repos is OSRFramework, a collection of scripts that can enumerate users, domains, and more across over 200 separate services.
  • Also, Massive Maltego Metamorphosis

For more information on Kali Linux 2017.3 release see original release announcement published in Kali website.