Thursday, December 8, 2022
HomeHackerKali Linux 2022.4 Launched - What's New!!

Kali Linux 2022.4 Launched – What’s New!!


Offensive Safety launched a brand new model of its Penetration testing distro Kali Linux 2022.4, with a number of new options, hacking Instruments, Kali NetHunter professional variations, and desktop updates.

Every year, Kali Linux variations have been commonly launched with new options by the offensive safety group. Kali Linux is a linux primarily based Penetration Testing and hacking distro developed by Offensive Safety.

Kali Linux accommodates a number of hundred penetration testing instruments focused in the direction of numerous Info Safety duties, reminiscent of Penetration Testing, Safety Analysis, Pc Forensics, Reverse Engineering, Vulnerability Administration, and Pink Workforce Testing.

New Options in Kali Linux 2022.4

  • Microsoft Azure – We’re again on the Microsoft Azure retailer
  • Extra Platforms – Generic Cloud, QEMU VM picture & Vagrant libvirt
  • Social Networks – New houses, holding in contact & press packs
  • Kali NetHunter Professional – Asserting the primary launch of a “true” Kali Linux on the cell phone (PinePhone / Professional)
  • Kali NetHunter – Inner Bluetooth assist, kernel porting video, firmware updates & different enhancements
  • Desktop Updates – GNOME 43 & KDE 5.26
  • New Instruments – As all the time, numerous new packages added

On this Kali Linux 2022.4 model, the Offensive safety group centered on Kali NetHunter, and a brand new launch of its Professional model named Kali NetHunter Professional, AKA a naked steel set up of Kali Linux.

Kali NetHunter is a free & Open-source Cell Penetration Testing Platform for Android units, primarily based on Kali Linux.

Kali Linux 2022.4

Additionally, this Kali NetHunter model comes with Inner Bluetooth assist, and likewise Wi-fi firmware has been up to date from its previous model.

“Initially, we make accessible SD card photos for the PinePhone and the PinePhone Professional to twin boot alongside the primary OS. Quickly we’ll launch various variations with Plasma Cell in addition to installers so you possibly can set up Kali NetHunter Professional onto the inner flash reminiscence.” Offensive Safety Workforce mentioned.

The next video lets you port a Kali NetHunter to your system:

Hacking Instruments

Kali Linux 2022.4 model comes with the newly added hacking instruments of the next:

  • bloodhound.py – A Python-based ingestor for BloodHound
  • certipy – Instrument for Energetic Listing Certificates Providers enumeration and abuse
  • hak5-wifi-coconut – A user-space driver for USB Wi-Fi NICs and the Hak5 Wi-Fi Coconut
  • ldapdomaindump – Energetic Listing info dumper through LDAP
  • peass-ng – Privilege escalation instruments for Home windows and Linux/Unix* and MacOS.
  • rizin-cutter – reverse engineering platform powered by rizin

Microsoft Azure

Kali Linux is now added with Microsoft Azure serving to penetration testing communities to deploy the picture and carry out penetration testing from the cloud.

It was first introduced in August {that a} Kali picture has loaded on Azure Market in Kali Linux 2022.3 replace.

“Out of the field, presently, there is no such thing as a graphical person interface, or any instruments pre-installed. Do you have to need the default toolset (kali-linux-default) or some other mixture of metapackages, it ought to be like some other Kali platform. For putting in a desktop setting, we’ve the next kali-docs web page: Organising RDP with Xfce” Kali Linux Workforce mentioned.

GNOME & Plasma Model Replace:

For desktop customers, Kali Linux 2022.4 will get GNOME 43 and KDE Plasma 5.26 which improves the general desktop expertise and brings tweaks for a number of widgets.

GNOME has improved with the next enhancements:

  • Shell updates, together with a brand new fast settings panel and an improved theme. 
  • Continues the migration of a number of applications to GTK4 with the libadwaita library.
  • New GTK3 theme primarily based on the adw-gtk3 undertaking with Kali’s tweaks, which brings a recent look, and makes the interface coherent between the completely different GUI libraries.

How you can Replace Kali Linux 2022.4

To improve, your current set up, select a platform or immediately obtain ISO photos for brand new set up and dwell distributions.

To improve to the most recent model:

Kali Linux 2022.4

To Test the Model:

Kali Linux 2022.4

Right here we’ve included the notable upgrades of Kali 2022.4. The total changelog is on the market on Kali’s web site.

You’ll be able to obtain Kali Linux 2022.4 from the official Kali Linux portal in each 32-bit in addition to 64-bit variations. You’ll be able to confer with the full particulars on Kali’s official web site.

You might be additionally really useful to assessment our Kali Linux Tutorials which cowl dozens of Kali Linux Instruments. Additionally, Study the Kali Linux course and full Kali Linux Instructions Listing.

Penetration Testing As a Service – Obtain Free Pink Workforce & Blue Workforce Workspace

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments