Release of distribution for security research Kali Linux 2021.1

The release of the Kali Linux 2021.1 distribution kit, designed to test systems for vulnerabilities, conduct audits, analyze residual information and identify the consequences of intruder attacks, has taken place. All original developments created within the distribution are distributed under the GPL license and are available through a public Git repository. Several variants of iso images have been prepared for download, 380 MB, 3.4 GB and 4 GB in size. Builds are available for x86, x86_64, ARM architectures (armhf and armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). The Xfce desktop is offered by default, but KDE, GNOME, MATE, LXDE, and Enlightenment e17 are optionally supported.

Kali includes one of the most comprehensive collections of tools for computer security professionals, from web application testing and wireless network penetration testing to RFID reader. The kit includes a collection of exploits and over 300 specialized security tools such as Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. In addition, the distribution kit includes tools for accelerating password guessing (Multihash CUDA Brute Forcer) and WPA keys (Pyrit) through the use of CUDA and AMD Stream technologies, which allow using GPUs from NVIDIA and AMD video cards to perform computational operations.

In the new release:

  • Updated desktop versions Xfce 4.16 and KDE Plasma 5.20. The GTK3 theme used in Xfce has been upgraded.
    Release of distribution for security research Kali Linux 2021.1
  • The appearance of the xfce4-terminal, tilix, terminator, konsole, qterminal and mate-terminal terminal emulators has been brought to a common style. The font used in terminals has been updated.
    Release of distribution for security research Kali Linux 2021.1
  • A command-not-found handler has been added that issues a hint in case of an attempt to launch a program that is not present in the system. Reporting typos is supported when entering existing commands and trying to run commands that are not in the system, but are available in the package repository.
  • Added new utilities:
    • Airgeddon - Wireless Network Audit
    • AltDNS - checks for subdomain variations
    • Arjun - defines support for HTTP parameters
    • Chisel - fast TCP/UDP tunnel over HTTP
    • DNSGen - generates a combination of domain names based on input
    • DumpsterDiver - detects the presence of hidden information in various types of files
    • GetAllUrls - Retrieves known URLs from AlienVault Open Threat Exchange, Wayback Machine and Common Crawl
    • GitLeaks - Looks for keys and passwords in Git repositories
    • HTTProbe - checks for the presence of HTTP servers for the specified list of domains
    • MassDNS - batch resolves a large number of records in DNS
    • PSKracker - generates generic keys and passwords for WPA/WPS
    • WordlistRaider - extracts a subset of words from password lists
  • Kali ARM adds WiFi support to Raspberry Pi 400 and initial support for running with Parallels Virtualization System on Apple hardware with the new M1 chip.

At the same time, NetHunter 2021.1 was released, an environment for mobile devices based on the Android platform with a selection of tools for testing systems for vulnerabilities. Using NetHunter, it is possible to check the implementation of attacks specific to mobile devices, for example, through emulation of the operation of USB devices (BadUSB and HID Keyboard - emulation of a USB network adapter that can be used for MITM attacks, or a USB keyboard that performs character substitution) and the creation of fake access points (MANA Evil Access Point). NetHunter is installed into the stock Android platform environment in the form of a chroot image that runs a specially adapted version of Kali Linux. In the new version, the BusyBox 1.32 and Rucky 2.1 packages (a tool for carrying out attacks via USB devices) have been updated, a new boot screen has been added.

Release of distribution for security research Kali Linux 2021.1


Source: opennet.ru

Add a comment