Kali Linux 2022.2 Security Research Distribution Released

The release of the distribution kit Kali Linux 2022.2 is presented, designed to test systems for vulnerabilities, conduct an audit, analyze residual information and identify the consequences of intruder attacks. All original developments created within the distribution are distributed under the GPL license and are available through a public Git repository. Several variants of iso images have been prepared for download, 471 MB, 2.8 GB, 3.5 GB and 9.4 GB in size. Builds are available for i386, x86_64, ARM architectures (armhf and armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). The Xfce desktop is offered by default, but KDE, GNOME, MATE, LXDE, and Enlightenment e17 are optionally supported.

Kali includes one of the most comprehensive collections of tools for computer security professionals, from web application testing and wireless network penetration testing to RFID reader. The kit includes a collection of exploits and over 300 specialized security tools such as Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. In addition, the distribution kit includes tools for accelerating password guessing (Multihash CUDA Brute Forcer) and WPA keys (Pyrit) through the use of CUDA and AMD Stream technologies, which allow using GPUs from NVIDIA and AMD video cards to perform computational operations.

In the new release:

  • The GNOME userspace has been updated to release 42. A new release of dash-to-dock is enabled. Updated light and dark themes.
    Kali Linux 2022.2 Security Research Distribution Released
  • The KDE Plasma desktop has been updated to version 5.24.
    Kali Linux 2022.2 Security Research Distribution Released
  • The Xfce Tweaks utility offers the ability to enable a new simplified panel for ARM devices, which, unlike the standard Xfce panel, fits on small screens with low resolution (for example, 800x480).
    Kali Linux 2022.2 Security Research Distribution Released
  • Added new icons for evil-winrm and bloodhound, and updated icons for nmap, ffuf and edb-debugger. KDE and GNOME provide their own icons for specialized GUI applications.
    Kali Linux 2022.2 Security Research Distribution Released
  • The basic configuration files from the /etc/skel directory are automatically copied to the home directory, but without replacing existing files.
  • Extended options for working in the console. The python3-pip and python3-virtualenv packages are included. Slightly changed syntax highlighting for zsh. Added option auto-completion for John The Ripper. Implemented file type highlighting in resource packs (wordlists, windows-resources, powersploit).
    Kali Linux 2022.2 Security Research Distribution Released
  • Added tools for working with snapshots in the Btrfs file system. It is possible to create boot snapshots, evaluate snapshot differences, view the contents of snapshots, and automatically create snapshots.
  • Added new utilities:
    • BruteShark is a program for inspecting network traffic and highlighting sensitive data in it, such as passwords.
    • Evil-WinRM - WinRM shell.
    • Hakrawler is a search bot for identifying entry points and resources.
    • Httpx is a toolkit for HTTP.
    • LAPSDumper - Stores LAPS (Local Administrator Password Solution) passwords.
    • PhpSploit is a remote login framework.
    • PEDump - Creates a dump of Win32 executable files.
    • SentryPeer is a honeypot for VoIP.
    • Sparrow-wifi is a Wi-Fi analyzer.
    • wifipumpkin3 is a framework for creating dummy access points.
  • Updated Win-Kex build (Windows + Kali Desktop EXperience) to run on Windows in a WSL2 (Windows Subsystem for Linux) environment. Provided the ability to run GUI applications as root using sudo.
  • At the same time, NetHunter 2022.2 was released, an environment for mobile devices based on the Android platform with a selection of tools for testing systems for vulnerabilities. Using NetHunter, it is possible to check the implementation of attacks specific to mobile devices, for example, through emulation of the operation of USB devices (BadUSB and HID Keyboard - emulation of a USB network adapter that can be used for MITM attacks, or a USB keyboard that performs character substitution) and the creation of fake access points (MANA Evil Access Point). NetHunter is installed into the stock Android platform environment in the form of a chroot image that runs a specially adapted version of Kali Linux. The new version offers a new WPS Attacks tab that allows you to use the OneShot script to carry out various attacks on WPS.
    Kali Linux 2022.2 Security Research Distribution Released

Source: opennet.ru

Add a comment