Download Kali Linux 2022.1 with new tools and wider SSH compatibility

Download Kali Linux 2022.1 with new tools and wider SSH compatibility

You can download Kali Linux 2022.1 now or update your existing Kali Linux installation to the new one.

Offensive Security has released the much-anticipated Kali Linux 2022.1. This year, it is the first significant update of this ethical hacking/penetration testing distribution. Existing Kali Linux users should update their installation simply by running this command- sudo apt update&& sudo apt full-upgrade- in a terminal emulator.

Kali Linux 2022 Update Offers New Features

Kali Linux is a Linux distribution used by ethical hackers and cybersecurity professionals to perform security audits and penetration testing against internal and remote networks. This update comes two months after the release of Kali Linux 2021.4.

In Kali Linux 2022.1, developers have updated login backgrounds and desktop, new wallpapers and GRUB theme, and bootsplash along with a brand-new installer theme and consistent boot menu options. Browser landing pages are refreshed to conveniently allow users to access Kali Linux on Firefox and Chromium homepages.

These features will improve the experience for ethical hackers. ARM users can rejoice as Kali Linux has Bluetooth support for Raspberry Pi devices now with documentation for the latest model RaspberryPi Zero 2W. It also supports the Feroxbuster and Ghidra tools.

Major Changes

A major change in Kali Linux 2022 update is that the developer team has made a new ISO flavor available. The feature is called Everything and offers a complete Kali Linux environment and all the tools needed for offline use. But this image, which is around 11GB in size, is offered as a torrent download only.

Furthermore, the team has added several new hacking tools, such as the email2phonenumber OSINT tool that can help obtain a target’s phone number through an email address. The dnsx multi-purpose DNS toolkit allows multiple DNS queries to run simultaneously, and the naabu port scanner.

And there are a few new tweaks to Kali Linux’s shell prompt, which would make it more convenient for users to perform several actions, such as the prompt’s root skull 💀 has been replaced with ㉿ and the right-side prompt has been removed.

New Tools Included in 2022 Update

According to the company’s blog post, Kali Linux 2022.1 also features the template-based nuclei targeted scanning tool, the PoshC2 proxy aware C2 framework that boasts post-exploitation and lateral movement, and the proxify Swiss Army knife proxy tool allows researchers/hackers to capture, manipulate, and replay HTTP/HTTPS traffic while on-the-go.

Wider SSH Compatibility

The 2022 version of Kali Linux also allows users to configure SSH client for Wide Compatibility through a new setting in the Hardening section of Kali-Tweaks. This feature also has re-implement speech synthesis support, which would help visually impaired users greatly.

The developers’ documentation on Kali Linux’s enhanced SSH compatibility explained that this feature was added to “allow Kali to talk to as many SSH servers as possible. In wide compatibility mode, legacy key exchange algorithms (such as diffie-hellman-*-sha1) and old ciphers (such as CBC) are enabled.”

“As a result, tools used inside of Kali are able to communicate using these outdated methods. This is done to help increase Kali’s ability to talk to older, obsolete SSH servers that are still using these older protocols. Older services using this may be at end of life, thus increasing the chances of discovering vulnerabilities or other problems.”

More tools:

  1. Download NSA’s reverse engineering tool GHIDRA
  2. 5 cyber tools your business needs in 2020 to keep safe
  3. ‘Safe Documents’ tool in Office 365 will automatically detect malware
  4. New privacy tool ‘Fawkes’ blocks your images from facial recognition
  5. Microsoft launches free Linux memory forensics tool for detecting malware

Related Posts