Download New Kali Linux 2022.3

Offensive Security has released the third version of Kali Linux. It is designed for hackers and security researchers to conduct security audits, penetration testing, and cybersecurity research.

The company decided to release Kali Linux 2022.3 with the Black Hat BSides LV and DefCon security conference. Version 2022.3 has many new features, including virtual machine improvements, new tools, and enhanced ARM support.

From now on, the development platform will use Linux Kernel 5.18.5. The following are the critical features of Kali Linux’s latest version.

Discord Compatibility

Offensive Security has launched a new discord server dubbed Kali Linux & Friends, exclusively for the Kali community to come together and enjoy real-time chatting about different community projects from the company apart from Kali Linux.

The company aims to initiate interactive hour-long sessions with the Kali community after every new release so that developers can discuss queries on Discord, share inputs, etc. The first session is to be held on Tuesday, 16th August 2022.

Inclusion of Virtual Machines

Since the beginning, Kali Linux images have been available on VirtualBox and VMware. With the new release, Offensive Security will start distributing the VirtualBox image as a VDI disk, the native format for VirtualBox images. It downloads faster, is more straightforward to use, and images have a better compression ratio than the OVA images.

New Tools

The following are the latest array of tools added to Kali Linux’s third version.

  1. BruteShark – Network Analysis Tool
  2. phpsploit – Stealth post-exploitation framework
  3. shellfire – Exploiting LFI/RFI and command injection vulnerabilities
  4. SprayingToolkit – Password spraying attacks against Lync/S4B, OWA, and O365
  5. DefectDojo – Open-source application vulnerability correlation and security orchestration tool

Source: Offensive Security

Updates to Kali NetHunter

Offensive Security has introduced six new kernels in its NetHunter repository and updated the NetHunter app. ARM updates include:

  • Upgrading Raspberry Pi devices to 5.15.
  • Setting the boot partition of all Kali AR devices to 256MB. 
  • Launch of arm.kali.org for kali-arm overview and statistics.

Broken sleep modes have been removed from Pinebook, and USBArmory MKII has been transferred to the 2022.04 u-boot release.

Kali Tools Documentation

The company has also introduced documentation of Kali as an operating system, called Kali-tools. It is the documentation for tools within Kali. Furthermore, the kali-tools repository is also opened to allow contributions from the community and obtain general information about all the tools.

Test Lab Environment

Also, part of the new version is an updated kali-Linux-labs package to include Damn Vulnerable Web Application and OWASP Juice Shop.

How to Switch to Kali Linux 2022.3?

You need to upgrade your current installation to use Kali Linux 2022.3. Select a platform or download ISO images for new installs and live distributions. If running Kali on Windows Subsystem for Linux, use WSL2 for a superior experience with additional support for graphical apps.

  1. Kali Linux 2020.1 released – Download now
  2. Download Kali Linux 2019.1 with Metasploit 5.0
  3. Download Kali Linux from Microsoft Store and use on Windows 10
  4. Download Kali Linux 2022.1 with new tools and wider SSH compatibility
  5. Kali Linux 2021.4 with Samba compatibility, Apple M1 support, 9 new tools
Total
0
Shares
Related Posts