Release of distribution for security research Kali Linux 2021.2

The release of the Kali Linux 2021.2 distribution kit, designed to test systems for vulnerabilities, conduct audits, analyze residual information and identify the consequences of intruder attacks, has taken place. All original developments created within the distribution are distributed under the GPL license and are available through a public Git repository. Several variants of iso images have been prepared for download, 378 MB, 3.6 GB and 4.2 GB in size. Builds are available for x86, x86_64, ARM architectures (armhf and armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). The Xfce desktop is offered by default, but KDE, GNOME, MATE, LXDE, and Enlightenment e17 are optionally supported.

Kali includes one of the most comprehensive collections of tools for computer security professionals, from web application testing and wireless network penetration testing to RFID reader. The kit includes a collection of exploits and over 300 specialized security tools such as Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. In addition, the distribution kit includes tools for accelerating password guessing (Multihash CUDA Brute Forcer) and WPA keys (Pyrit) through the use of CUDA and AMD Stream technologies, which allow using GPUs from NVIDIA and AMD video cards to perform computational operations.

In the new release:

  • The Kaboxer 1.0 toolkit is introduced, allowing you to distribute applications that run in isolated containers. A feature of Kaboxer is that such containers with applications are supplied through the standard package management system and installed using the apt utility. In the form of containers in the distribution, three applications are currently distributed - Covenant, Firefox Developer Edition and Zenmap.
  • The Kali-Tweaks 1.0 utility has been proposed with an interface to simplify the configuration of Kali Linux. The utility allows you to install additional themed toolkits, change the shell prompt (Bash or ZSH), enable experimental repositories, and change options for running inside virtual machines.
    Release of distribution for security research Kali Linux 2021.2
  • The backend has been completely redesigned to support the Bleeding-Edge branch with the latest package versions.
  • A patch has been added to the kernel to disable the restriction on connecting handlers to privileged network ports. Opening a listening socket on ports below 1024 no longer requires elevated permissions.
  • Added new utilities:
    • CloudBrute - search for company infrastructures, files and applications in insecure cloud environments
    • Dirsearch - enumerates typical files and directories in hidden web server paths.
    • Feroxbuster - recursive content search by brute force
    • Ghidra - reverse engineering framework
    • Pacu - AWS Environment Research Framework
    • Peirates - Kubernetes Infrastructure Security Testing
    • Quark-Engine - Malware Detector for Android
    • VSCode - code editor
  • Added the ability (CTRL + p) to quickly switch between a single-line and a two-line command prompt in the terminal.
  • Improvements have been made to the user interface based on Xfce. The capabilities of the quick launch panel located in the upper left corner have been expanded (a terminal selection menu has been added, shortcuts for the browser and text editor are offered by default).
    Release of distribution for security research Kali Linux 2021.2
  • In the Thunar file manager, the context menu offers an option to open a directory as root.
    Release of distribution for security research Kali Linux 2021.2
  • New desktop and login screen wallpapers have been proposed.
    Release of distribution for security research Kali Linux 2021.2
  • Provided full support for Raspberry Pi 400 monoblock and improved builds for Raspberry Pi boards (Linux kernel updated to version 5.4.83, Bluetooth enabled on Raspberry Pi 4 boards, new kalipi-config and kalipi-tft-config configurators added, first boot time reduced from 20 minutes to 15 seconds).
  • Added Docker images for ARM64 and ARM v7 systems.
  • Implemented support for installing the Parallels Tools package on devices with an Apple M1 chip.
  • At the same time, NetHunter 2021.2 was released, an environment for mobile devices based on the Android platform with a selection of tools for testing systems for vulnerabilities. Using NetHunter, it is possible to check the implementation of attacks specific to mobile devices, for example, through emulation of the operation of USB devices (BadUSB and HID Keyboard - emulation of a USB network adapter that can be used for MITM attacks, or a USB keyboard that performs character substitution) and the creation of fake access points (MANA Evil Access Point). NetHunter is installed into the stock Android platform environment in the form of a chroot image that runs a specially adapted version of Kali Linux. The new version adds support for the Android 11 platform, includes rtl88xxaum patches, expanded Bluetooth support, improved Magisk root performance, increased compatibility with dynamically created storage partitions.

Source: opennet.ru

Add a comment