In keeping with our tradition of publishing new releases during the annual Black Hat and DEF CON conferences, we are pleased to announce the availability of Kali Linux 1.0.4. The last few months since the initial release of Kali have seen a large number of changes, upgrades, and improvements in the distribution, all of which are included in version 1.0.4.
Thanks to numerous requests from the Kali Linux community on the Kali Bug Tracker, we have added many new tools to Kali’s arsenal, including:
  • Winexe
  • Pass the Hash Toolkit
  • enum4linux
  • RegRipper



  • rfcat
  • Unicornscan
  • jSQL
  • JD-GUI



  • Ubertooth
  • Ghost Phisher
  • Uniscan
  • Arachni
  • Bully



In addition to the new tools that we have added to the distribution, version 1.04 of Kali Linux also contains many upgraded packages. Some of the more notable updates are:
  • OpenVAS
  • Volatility
  • Durandal’s Backdoor



  • Maltego
  • OWASP ZAP
  • Armitage



  • DNSrecon
  • Vega
  • WPScan



Our quest to get Kali Linux running on popular ARM hardware is going strong and our trusted contributor, Offensive Security, has provided new ARM images for the BeagleBone Black, CuBox, and Efika MX to our growing collection.As usual, you do not need to re-download Kali Linux 1.0.4 if you already have it installed. A regular “apt-get update && apt-get dist-upgrade” will do the job of getting you to the latest and greatest!

Code:
http://archive-3.kali.org/kali-images/kali-linux-1.0.4-amd64.iso