Download Kali Linux 2021.3 with Kali NetHunter on smartwatch, new tools

Kali Linux 2021.3 comes with a range of new pentest tools and a brand-new OpenSSL configuration to enhance the attack surface.

Kali Linux 2021.3, comes with a range of new pentest tools, improved virtualization support, and a brand-new OpenSSL configuration to enhance the attack surface.

The new version of Kali Linux, a tool designed for cybersecurity experts and ethical hackers to carry out security audits and penetration testing, has been released by Offensive Security.

According to the company’s blog post, the new version, Kali Linux 2021.3, comes with a range of new pentest tools, improved virtualization support, and a brand-new OpenSSL configuration to enhance the attack surface.

You can either upgrade to or download the latest version of this popular open-source penetration testing platform.

Kali Linux Available on TicHunter Pro Smartwatch

Touted the greatest version of this Debian-based distribution for Linux, Kali Linux 2021.3 also introduces the world’s first Kali Linux-compatible smartwatch called the TicHunter Pro. The smartwatch will run the Kali NetHunter version.

Although the product is in its infancy phase, it still supports USB attacks and other vital functions. So, now you can run Kali Linux on a smartwatch too. The smartwatch developers wrote that the hardware is, although not as well-developed, and has limitations. It has a small battery, so for OTG adapters, it won’t supply enough voltage, but the product is promising.

 “The future is very promising, bringing support for Nexmon and internal Bluetooth usage,” the company said in a blog post.

What’s New in Kali Linux?

In the new version, many bugs in the secretly installed Azure Linux App has been fixed by Microsoft, and the platform comes with a new Kali-Tools site, superior VM support in Live Image session that allows copy/paste/drag/drop from a computer to Kali VM by default, and more comprehensive capability with OpenSSL.

Furthermore, the software includes new capabilities, from adversary emulation to WiFi hacks and subdomain takeover. Its Plasma desktop version also received tweaking with KDE 5.21. This time, you will find that using Kali Live Image in virtualization environments, such as VirtualBox, VMware, QEMU+Spice, Hyper-V, and configuring Kali for Hyper-V Enhanced Session Mode is much easier.

Kali Linux Comes with All Legacy Protocols Enabled

In the new Kali Linux version, OpenSSL has been configured for broader compatibility, thus, letting users of older legacy systems benefit from the software. Users can search for additional attack surfaces.

Most Linux distributions disable legacy protocols in OpenSSL as these are deemed insecure, for instance, TLS 1.0 and 1.1. But, Kali Linux comes with all protocols enabled as it is a penetration testing distribution.

Furthermore, Kali Linux 2021.3 comes with several new tools: Berate_ap, CALDERA, EAPHammer, HostHunter, RouterKeygenPC, Subjack, and WPA_Sycophant.

Did you enjoy reading this article? Like our page on Facebook and follow us on Twitter.

Total
0
Shares
Related Posts