Kali Linux 2022.2 has already been released and these are its news

Few days ago the launch of the new version of the popular Linux distribution, KaliLinux 2022.2, designed to test systems for vulnerabilities, perform an audit, analyze residual information, and identify the consequences of intruder attacks.

Time includes one of the most comprehensive collections of tools for computer security professionals, from web application testing and wireless network penetration testing to RFID readers. The kit includes a collection of exploits and more than 300 specialized security tools such as Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f.

Kali Linux 2022.2 Key New Features

In this new version that is presented, it is highlighted that the user space of GNOME has been updated to version 42, plus a new version of dash-to-dock is enabled along with updated Light and Dark Themes.

The desk KDE Plasma has been updated to version 5.24, In addition, the Xfce Tweaks utility offers the possibility to enable a new simplified panel for ARM devices that, unlike the standard Xfce panel, adapts to small screens with low resolution (for example, 800 × 480).

On the other hand, it stands out that added new icons for evil-winrm and bloodhound, and updated icons for nmap, ffuf, and edb-debugger. KDE and GNOME provide their own icons for specialized GUI applications.

In addition to this, it is also noted that the basic configuration files in the /etc/skel directory are automatically copied to the home directory, but without replacing existing files.

The updated version of Win-Kex (Windows + Kali Desktop EXperience) to run on Windows in a Windows Subsystem for Linux (WSL2) environment in which the ability to run GUI applications as root using sudo.

Of the other changes that stand out from this new version:

  • Extended options for working in the console.
  • The python3-pip and python3-virtualenv packages are included.
  • Slightly changed syntax highlighting for zsh.
  • Added autocomplete options for John The Ripper.
  • Implemented file type highlighting in resource packs (Wordlists, Windows Resources, Powersploit).
  • Tools for working with snapshots in the Btrfs file system have been added: boot snapshot creation, snapshot diff evaluation, content display, and automatic snapshot creation.
  • New utilities:
  • BruteShark is a program to inspect network traffic and highlight sensitive data such as passwords.
  • Evil-WinRM : WinRM shell.
  • Hakrawler is a search bot to discover entry points and resources.
  • Httpx is a set of tools for HTTP.
  • LAPSDumper - Saves LAPS (Local Administrator Password Solution) passwords.
  • PhpSploit is a remote login framework.
  • PEDump – Creates a dump of Win32 executable files.
  • SentryPeer – honeypot for VoIP.
  • Sparrow-wifi – Wi-Fi analyzer.
  • wifipumpkin3 is a framework for creating dummy access points.

At the same time, NetHunter 2022.2 release prepared, an environment for mobile devices based on the Android platform with a selection of tools to test systems for vulnerabilities.

Using NetHunter, it is possible to verify the implementation of specific attacks on mobile devices, for example, through the emulation of the operation of USB devices (BadUSB and HID Keyboard – emulation of a USB network adapter that can be used for MITM attacks, or a USB keyboard that performs character substitution) and creation of fake access points (MANA Evil Access Point).

NetHunter installs into the standard Android platform environment in the form of a chroot image running a specially adapted version of Kali Linux. The new version offers a new WPS Attacks tab that allows you to use the OneShot script to carry out various attacks on WPS.

Finally, if you are interested in knowing more about it, you can consult the details In the following link.

Download and get Kali Linux 2022.2

For those interested in being able to obtain this new version, they should know that several variants of iso images have been prepared for download of 471 MB, 2.8 GB, 3.5 GB and 9.4 GB in size.

Builds are available for i386, x86_64, ARM architectures (armhf and armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). The Xfce desktop is provided by default, but KDE, GNOME, MATE, LXDE, and Enlightenment e17 are optional.

The link is this.


Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: Miguel Ángel Gatón
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.