Kali Linux 2022.4 Security Research Distribution Released

The release of the distribution kit Kali Linux 2022.4, created on the basis of Debian and designed for testing systems for vulnerabilities, conducting audits, analyzing residual information and identifying the consequences of intruder attacks, has been presented. All original developments created within the distribution are distributed under the GPL license and are available through a public Git repository. Several options for iso images have been prepared for download, 448 MB, 2.7 GB and 3.8 GB in size. Builds are available for i386, x86_64, ARM architectures (armhf and armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). The Xfce desktop is offered by default, but KDE, GNOME, MATE, LXDE, and Enlightenment e17 are optionally supported.

Kali includes one of the most comprehensive collections of tools for computer security professionals, from web application testing and wireless network penetration testing to RFID reader. The kit includes a collection of exploits and over 300 specialized security tools such as Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. In addition, the distribution kit includes tools for accelerating password guessing (Multihash CUDA Brute Forcer) and WPA keys (Pyrit) through the use of CUDA and AMD Stream technologies, which allow using GPUs from NVIDIA and AMD video cards to perform computational operations.

In the new release:

  • Separate images for QEMU have been generated to make it easier to use Kali with Proxmox Virtual Environment, virt-manager or libvirt. Added support for libvirt to the kali-vagrant build script.
  • A new build for Kali NetHunter Pro mobile devices has been prepared, designed as a system image for Pine64 PinePhone and PinePhone Pro smartphones, and which is a version of Kali Linux 2 with a custom Phosh shell.
  • NetHunter, an Android-based mobile environment with a collection of vulnerability testing tools, has added support for embedded Bluetooth chipsets. OnePlus 12t, Pixel 6a 4g and Realme 5 Pro smartphones have been added to the list of supported Android 5 devices.
  • Updated versions of GNOME 43 and KDE Plasma 5.26 graphical environments.
    Kali Linux 2022.4 Security Research Distribution Released
  • Added new utilities:
    • bloodhound.py - Python binding for BloodHound.
    • certipy is a utility for examining Active Directory certificate services.
    • hak5-wifi-coconut is a user-space driver for USB Wi-Fi adapters and Hak5 Wi-Fi Coconut.
    • ldapdomaindump - Collects information from Active Directory via LDAP.
    • peass-ng - utilities for searching Linux, Windows and macOS for vulnerabilities that lead to privilege escalation.
    • rizin-cutter is a reverse engineering platform based on rizin.

    Source: opennet.ru

Add a comment