Release of distribution for security research Kali Linux 2021.3

The release of the distribution kit Kali Linux 2021.3, designed to test systems for vulnerabilities, conduct audits, analyze residual information and identify the consequences of intruder attacks, saw the light of day. All original developments created within the distribution are distributed under the GPL license and are available through a public Git repository. Several variants of iso images have been prepared for download, 380 MB, 3.8 GB and 4.6 GB in size. Builds are available for x86, x86_64, ARM architectures (armhf and armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). The Xfce desktop is offered by default, but KDE, GNOME, MATE, LXDE, and Enlightenment e17 are optionally supported.

Kali includes one of the most comprehensive collections of tools for computer security professionals, from web application testing and wireless network penetration testing to RFID reader. The kit includes a collection of exploits and over 300 specialized security tools such as Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. In addition, the distribution kit includes tools for accelerating password guessing (Multihash CUDA Brute Forcer) and WPA keys (Pyrit) through the use of CUDA and AMD Stream technologies, which allow using GPUs from NVIDIA and AMD video cards to perform computational operations.

In the new release:

  • OpenSSL settings have been changed to achieve the highest possible compatibility, including the return of support for legacy protocols and algorithms by default, including TLS 1.0 and TLS 1.1. To disable outdated algorithms, you can use the kali-tweaks utility (Hardening/Strong Security).
  • The Kali-Tools section has been launched on the project website with a selection of information about the available utilities.
  • The work of the Live session under the control of VMware, VirtualBox, Hyper-V and QEMU+Spice virtualization systems has been improved, for example, the ability to use a single clipboard with the host system and support for the drag & drop interface has been added. The settings specific for each virtualization system can be changed using the kali-tweaks utility (Virtualization section).
  • Added new utilities:
    • berate_ap - create dummy wireless access points.
    • CALDERA is an attacker activity emulator.
    • EAPHammer - attacking Wi-Fi networks with WPA2-Enterprise.
    • HostHunter - Identification of active hosts on the network.
    • RouterKeygenPC - Generating keys for WPA/WEP Wi-Fi.
    • Subjack - capture subdomains.
    • WPA_Sycophant is a client implementation for carrying out an EAP Relay attack.
  • The KDE desktop has been updated to release 5.21.
  • Improved support for Raspberry Pi, Pinebook Pro and various ARM devices.
  • TicHunter Pro is ready, a NetHunter edition for TicWatch Pro smartwatches. NetHunter provides mobile environments based on the Android platform with a selection of tools for testing systems for vulnerabilities. Using NetHunter, it is possible to check the implementation of attacks specific to mobile devices, for example, through emulation of the operation of USB devices (BadUSB and HID Keyboard - emulation of a USB network adapter that can be used for MITM attacks, or a USB keyboard that performs character substitution) and the creation of fake access points (MANA Evil Access Point). NetHunter is installed into the stock Android platform environment in the form of a chroot image that runs a specially adapted version of Kali Linux.

Source: opennet.ru

Add a comment