Kali Linux 2022.3: Update available for August 2022

Kali Linux 2022.3: Update available for August 2022

Kali Linux 2022.3: Update available for August 2022

As many already know, we are regularly disseminating the news and changes related to Kali Linux Distribution. And precisely today, his work team has announced to his Community, the launch of KaliLinux 2022.3.

For those less aware that it is Kali Linux, it is worth briefly noting that it is a Open source distribution, based on Debian, oriented to various information security tasks, such as, penetration testing, security investigation, computer forensics and reverse engineering.

Kali Linux 2022.2

And as usual, before entering fully into today's topic on the new update available call KaliLinux 2022.3, we will leave for those interested the following links to some previous related posts:

Kali Linux 2022.2
Related article:
Kali Linux 2022.2 has already been released and these are its news
Related article:
Kali Linux 2022.1 has already been released and these are its news

Kali Linux 2022.3 Release

Kali Linux 2022.3 Release

Kali Linux 2022.3 What's New and Change List

To this Kali Linux 2022.3 release the news and changes reported are the following:

Main courses

  1. The inclusion of a Test Lab Environment: To facilitate the rapid start-up of a test bed to learn, practice and compare tools and compare results. It includes the software DVWA (Damn Vulnerable Web Application) and Juice Shop (OWASP Juice Shop).
  2. New computer tools added: These include BruteShark (Network Analysis Tool) and defaultdojo Open Source Application Vulnerability Correlation and Security Orchestration Tool. Also, phpSploit (Stealth post-exploitation framework), shellfire (Command Injection and LFI/RFI Vulnerability Exploitation Software), and SprayingToolkit (Password spray attack software against Lync/S4B, OWA and O365).
  3. Various updates: Among those that can be mentioned are a new look for p loginFor those who use Xrdp (such as WinKeX ), and related fixes to avoid possible confusion between fuse and fuse3.

Posts

  1. Official Discord Server for the Kali Linux User Community:Started up to work like a cool and new place for the Kali community to meet and chat in real time about Kali Linux. As well as on other community projects that OffSec has to offer. the same will be a community servant, with common interests for all, that is, a place to help each other, in community.
  2. Virtual Machine Updates: Which now include a new VirtualBox image format (.vdi + .vbox), weekly images, and build scripts to create your own. This because of, these image formats have a better compression ratio compared to the previously provided OVA format images. Also, they are easier to use, since they only need to be unzipped in the necessary VirtualBox folders to be executed.
  3. Other important points executed: Such as, the maintenance and optimization of the Distro's network repository, which is now much smaller in size (/Kali from 1,7 Tb to 520 Gb); updates on the NetHunter repository and NetHunter application; and finally, various updates included on the Kali ARM ISO and the Kali Linux Documentation in general.

More information

For more details on this current, previous and future release, the following is found link available.

“Kali Linux is a cross-platform, accessible and open source solution for information security professionals and enthusiasts. Kali Linux was released on March 13, 2013 as a complete, top-to-bottom rebuild of BackTrack Linux, fully adhering to Debian development standards. What is Kali Linux?

Related article:
Kali Linux 2021.4 arrives with improvements for Apple M1, for the ARM edition and more
Related article:
Kali Linux 2021.3 arrives with new tools and version of NetHunter for TicWatch Pro

Roundup: Banner post 2021

Summary

In summary, this new update available call KaliLinux 2022.3 brings us as usual, interesting and useful news. So, for the field of Hacking and PentestingAs for Computer forensics usually. So, if you are a current user of said GNU/Linux distribution, it will be enough with update your system to be able to enjoy all these novelties included.

If you liked this post, be sure to comment on it and share it with others. And remember, visit our «homepage» to explore more news, as well as join our official channel of Telegram from DesdeLinux, West group for more information on today's topic.


Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: Miguel Ángel Gatón
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.