Kali Linux 2022.1 Security Research Distribution Released

The release of the distribution kit Kali Linux 2022.1 is presented, designed to test systems for vulnerabilities, conduct an audit, analyze residual information and identify the consequences of intruder attacks. All original developments created within the distribution are distributed under the GPL license and are available through a public Git repository. Several variants of iso images have been prepared for download, 471 MB, 2.8 GB, 3.5 GB and 9.4 GB in size. Builds are available for i386, x86_64, ARM architectures (armhf and armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). The Xfce desktop is offered by default, but KDE, GNOME, MATE, LXDE, and Enlightenment e17 are optionally supported.

Kali includes one of the most comprehensive collections of tools for computer security professionals, from web application testing and wireless network penetration testing to RFID reader. The kit includes a collection of exploits and over 300 specialized security tools such as Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. In addition, the distribution kit includes tools for accelerating password guessing (Multihash CUDA Brute Forcer) and WPA keys (Pyrit) through the use of CUDA and AMD Stream technologies, which allow using GPUs from NVIDIA and AMD video cards to perform computational operations.

In the new release:

  • The design of the boot process, login screen and installer has been updated.
    Kali Linux 2022.1 Security Research Distribution Released
  • Redesigned boot menu. Unified boot menu options for systems with UEFI and BIOS, as well as for different versions of iso images (installer, live and netinstall).
    Kali Linux 2022.1 Security Research Distribution Released
  • New wallpapers for the desktop with the symbols of the distribution are proposed.
    Kali Linux 2022.1 Security Research Distribution Released
  • Modernized zsh shell prompt. By default, the addition of data on return codes and the number of background processes that could interfere with work is hidden. When using root privileges, the γ‰Ώ icon is used instead of πŸ’€.
    Kali Linux 2022.1 Security Research Distribution Released
  • The page displayed by default in the browser has been redesigned, to which links to documentation and utilities have been added, and the search function has been implemented.
    Kali Linux 2022.1 Security Research Distribution Released
  • Added a full build "kali-linux-everything", including all available packages (except Kaboxer) for self-sufficient installation on systems that do not have a network connection. The build size is 9.4 GB and is only available for download via BitTorrent.
  • The kali-tweaks utility offers a new "Hardening" section, through which you can change the SSH client settings to increase compatibility with old systems (return support for old algorithms and ciphers).
    Kali Linux 2022.1 Security Research Distribution Released
  • Improved compatibility with VMware virtualization platforms when running Kali in a guest using an i3-based desktop (kali-desktop-i3). In such environments, support for the clipboard and the drag&drop interface is enabled by default.
  • A speech synthesizer was returned to the main structure to organize the work of blind people.
  • Added new utilities:
    • dnsx is a DNS tool that allows you to send queries to multiple DNS servers at once.
    • email2phonenumber - OSINT utility for identifying a phone number by email by parsing publicly available user information.
    • naabu is a simple port scanning utility.
    • nuclei is a network scanning system that supports templates.
    • PoshC2 is a framework for organizing control from Command & Control (C2) servers that supports work through a proxy.
    • proxify is a proxy for HTTP/HTTPS that allows you to intercept and manipulate traffic.
  • Added feroxbuster and ghidra packages to ARM builds. Fixed Bluetooth issues on Raspberry Pi boards.
  • At the same time, NetHunter 2022.1 was released, an environment for mobile devices based on the Android platform with a selection of tools for testing systems for vulnerabilities. Using NetHunter, it is possible to check the implementation of attacks specific to mobile devices, for example, through emulation of the operation of USB devices (BadUSB and HID Keyboard - emulation of a USB network adapter that can be used for MITM attacks, or a USB keyboard that performs character substitution) and the creation of fake access points (MANA Evil Access Point). NetHunter is installed into the stock Android platform environment in the form of a chroot image that runs a specially adapted version of Kali Linux.

Source: opennet.ru

Add a comment