PDA

View Full Version : How to verify I'm on 1.0.4? No updates available today (using update && upgrade)



altjx
2013-07-26, 20:58
Yesterday, I ran apt-get update && apt-get dist-upgrade and some updates ran. However, seeing that the news about 1.0.4 were released today, I tried running the same update commands and now I don't have any updates available.

I have a feeling I'm not on the latest version, but I'm not sure how to verify. Can someone help clarify?

charonsecurity
2013-07-27, 01:52
Hi there are several commands that you may use to find details about your install:

"lsb_release -a" should do the trick, also, "uname -a" will work as well. I believe there are a few other ways.

Here is an article that further clarifies, http://www.cyberciti.biz/faq/find-linux-distribution-name-version-number/

altjx
2013-07-27, 02:05
Hi there are several commands that you may use to find details about your install:

"lsb_release -a" should do the trick, also, "uname -a" will work as well. I believe there are a few other ways.

Here is an article that further clarifies, http://www.cyberciti.biz/faq/find-linux-distribution-name-version-number/

Thanks for your reply. I downloaded the new version a few hours ago and issued those two commands. I don't think this was changed with the new update though.

Sziller
2013-07-28, 18:23
Thanks for the info.
I installed 1.0.0 lately and did the same update as altjx. lsb_release says that im still on 1.0.0. There were no errors during installation, but some packages are missing (stated in the 1.0.4 release info) e.g. Ghost Phisher, Unicornscan.
Any idea? :)

Tirn
2013-07-29, 18:32
True Sziller. They are even "missing" after a clean 1.0.4 installation.
From the blog entry I also understood that these tools would be a part of the image already.
But, they are not.

Nevertheless, they are in the repos for sure. Just use "apt-get update && apt-get install ghost-phisher" (or unicornscan, or etc.).

Best,

Sziller
2013-08-13, 10:44
So I'm not the only one who misunderstood this. :)
But Tirn, do you have any idea, that why lsb_release still states that I have 1.0.0? (packages all upgraded, nothing is missing)

g0tmi1k
2013-08-13, 12:50
Covered in another thread (from a kali developer):

The lsb_release information will only be updated for major versions, not minor ones.
Not all of the new tools were added to the default iso as it helps us keep the iso smaller while still having all the core tools. You will need to apt-get the ones you want manually.
Source: Kali did not upgrade to the latest release (http://forums.kali.org/showthread.php?18196-Kali-did-not-upgrade-to-the-latest-release&p=25620#post25620)

Sziller
2013-08-14, 07:34
Thank You.