Kali Linux 2019.4 Released | Kali Undercover Windows 10 | What's New

MGlCnN_NqWY/default.jpg

New Kali Linux 2019.4 Released.

2019.4 includes some exciting new updates:

*A new default desktop environment, Xfce
*New GTK3 theme (for Gnome and Xfce)
*Introduction of "Kali Undercover" mode
*Kali Documentation has a new home and is now Git powered
*Public Packaging – getting your tools into Kali
*Kali NetHunter KeX – Full Kali desktop on Android
*BTRFS during setup
*Added PowerShell
*The kernel is upgraded to version 5.3.9
*Plus the normal bugs fixes and updates.

Download/Upgrade:- https://www.kali.org/news/kali-linux-...

Want to join the Penetration Testing community? Join our Discord server!
https://discordapp.com/invite/rrRQGnJ

Do you enjoy the content on this channel? YouTube ad revenue is virtually non-existent so please consider funding Penetration Testing via Patreon:
https://www.patreon.com/penetrationte...

Facebook Page: https://www.facebook.com/kaliforensics

Pinterest: https://www.pinterest.com/penetration...

Instagram: https://www.instagram.com/penetration...

Google+: https://plus.google.com/b/10053333383...

Thanks For Watching....

Like Share & Subscribe.....

MGlCnN_NqWY/default.jpg
Kali Linux 2019.4 Released | Kali Undercover Windows 10 | What's New Kali Linux 2019.4 Released | Kali Undercover Windows 10 | What's New Reviewed by Anonymous on November 27, 2019 Rating: 5