Skip links

Kali Linux 2022.3 adds 5 new tools, updates Linux kernel, more

Share:

Facebook
Twitter
Pinterest
LinkedIn

Offensive Security has released ​Kali Linux 2022.3, the third version of 2022, with virtual machine improvements, Linux Kernel 5.18.5, new tools to play with, and improved ARM support.

Kali Linux is a distribution designed for ethical hackers to perform penetration testing, security audits, and cybersecurity research against networks.

With this release, the Kali Linux Team introduces a variety of new features, including:

Improved virtual machine support
New tools
Kali ARM updates
Kali NetHunter Updates
Now accepting submissions for the Kali-Tools repository

Offensive Security decided to release Kali Linux 2022.3 in conjunction with the Black Hat, BSides LV, and DefCon security conference as a “nice surprise for everyone to enjoy!”

With this release, Kali Linux is using Linux Kernel 5.18.5. However, Raspberry Pi releases are using version 5.15.

Offensive Security also announced today that they will be having hour-long voice chat sessions on their ‘Kali Linux & Friends‘ Discord server after every Kali release to chat about the new changes.

The first one is scheduled for Tuesday, 16th August 2022 16:00 -> 17:00 UTC/+0 GMT.

Improved virtual machine support

While Kali Linux already had VM images for VMware and VirtualBox, they have made a few new changes to make it easier to deploy Kali on a VM.

Offensive Security is now distributing a VirtualBox image as a VDI disk and a .vbox metadata file, allowing you to add Kali as a new VM quickly.

In addition, weekly builds of VM images for Kali Linux will be released containing the bleeding edge packages. However, they will not receive as thorough testing as the regular releases.

Five new tools added in Kali Linux 2022.3

What’s a new Kali Linux release without new tools to play with?

This release has added five new tools, including a password spraying tool, a PHP post-exploitation toolkit, and a new network analysis tool.

Below are the five new tools added in Kali 2022.3:

BruteShark – Network Analysis Tool
DefectDojo – Open-source application vulnerability correlation and security orchestration tool
phpsploit – Stealth post-exploitation framework
shellfire – Exploiting LFI/RFI and command injection vulnerabilities
SprayingToolkit – Password spraying attacks against Lync/S4B, OWA and O365

The kali-linux-labs package has also been updated to include Damn Vulnerable Web Application (DVWA ) and OWASP Juice Shop (Juice Shop).

Enhanced ARM support

This release also includes numerous improvements for ARM users, with new versions for Raspberry Pi, Pinebook, and USArmory MKII.

All Raspberry Pi devices have had their kernel upgraded to 5.15.
Created arm.kali.org to have a overview and statistics for kali-arm (very similar to nethunter.kali.org).
Every Kali ARM device has had their default size for the boot partition set to 256 MB.
Pinebook has had the broken sleep modes removed, so it should no longer go to sleep and be unable to wake up.
USBArmory MKII moved to the 2022.04 u-boot release.

How to get Kali Linux 2022.3

To start using Kali Linux 2022.3, you can upgrade your existing installation, select a platform, or directly download ISO images for new installs and live distributions.

For those updating from a previous version, you can use the following commands to upgrade to the latest version.

echo “deb http://http.kali.org/kali kali-rolling main non-free contrib” | sudo tee /etc/apt/sources.list

sudo apt update && sudo apt -y full-upgrade

cp -rbi /etc/skel/. ~

[ -f /var/run/reboot-required ] && sudo reboot -f

If you are running Kali on the Windows Subsystem for Linux, make sure to use WSL2 for a better experience, including support for graphical apps.

You can check what WSL version Kali is installed as by using the ‘wsl -l -v’ command in a Windows command prompt.

Once you are done upgrading, you can check if the upgrade was successful by using the following command:

grep VERSION /etc/os-release

While we only shared the highlighted improvements in Kali 2022.3, you can view the complete changelog at Kali’s website.

Adblock test (Why?)

Share:

Facebook
Twitter
Pinterest
LinkedIn
Explore
Drag