Kali Linux 2022.3 Released, Download Now!!!

Offensive Security recently announced its third release of 2022, Kali Linux 2022.3 with virtual machine improvements, improved ARM support, Linux Kernel 5.18.5, and new tools to play with.

For those unaware, Kali Linux is one of the best Linux distros for hackers, pen-tester, and security researchers because most of the hacking tools that are available online are built-in this Linux Distro.

What’s New In Kali Linux 2022.3?

The Kali Linux Team introduces a number of new features, including a New Discord Server, Test Lab Environment, Opening Kali-Tools Repository, New releases in NetHunter store, Virtual Machines Updates, and New Tools In Kali.

New Discord Server

Kali Linux 2022.3 release marks the start of a new discord server, Kali Linux & Friends. This allows the Kali community to get together and chat in real-time all about Kali Linux (as well as other community projects that OffSec has to offer).

Offensive Security also announced that after every Kali release, there will be an hour long session where various Kali developers will come and voice chat on Discord, answer questions about Kali and its direction, take inputs, and so on.

The first one is scheduled for Tuesday, 16th August 2022 16:00 -> 17:00 UTC/+0 GMT.

Test Lab Environment

The kali-linux-labs package has been updated to include easy-to-install packages like Damn Vulnerable Web Application (DVWA) and OWASP Juice Shop (Juice Shop). All you have to do is apt install <package>, else you can use the kali-linux-labs metapackage to get them all!

The developers have plans to add more packages in the upcoming Kali releases!

Kali For Virtual Machines

While Kali Linux already provided VM images for VMware and VirtualBox, Offensive Security has now a new image format for VirtualBox users. It is now distributing the VirtualBox image as a VDI disk and a .vbox metadata file to allow you to add Kali as a new VM quickly.

Further, Kali Linux has made weekly builds of VM images available, built from its rolling branch; however, they will not receive as much testing as Kali Linux’s quarterly releases.

Additionally, if you need to build custom Kali VM images, Kali Linux has made some scripts available on GitLab.

New Tools In Kali

It would not be a Kali release if there were not any new tools added! This release has added the below five new tools in Kali Linux 2022.3:

  • BruteShark- Network Analysis Tool
  • DefectDojo- Open-source application vulnerability correlation and security orchestration tool
  • phpsploit- Stealth post-exploitation framework
  • shellfire- Exploiting LFI/RFI and command injection vulnerabilities
  • SprayingToolkit- Password spraying attacks against Lync/S4B, OWA and O365

Other Improvements

Kali Linux 2022.3 adds several significant upgrades for ARM users, such as:

  • All Raspberry Pi devices have had their kernel upgraded to 5.15.
  • Created kali.org to have a overview and statistics for kali-arm (very similar to nethunter.kali.org).
  • Every Kali ARM device has had their default size for the boot partition set to 256 MB.
  • Pinebook has had the broken sleep modes removed, so it should no longer go to sleep and be unable to wake up.
  • USBArmory MKII moved to the 2022.04 u-boot release.

How To Download Kali Linux 2022.3?

In order to download the latest Kali Linux 2022.3 ISO along with the new VirtualBox image file and weekly update packages, you can visit Kali Linux’s official download page.

Subscribe to our newsletter

To be updated with all the latest news

Kavita Iyer
Kavita Iyerhttps://www.techworm.net
An individual, optimist, homemaker, foodie, a die hard cricket fan and most importantly one who believes in Being Human!!!

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Subscribe to our newsletter

To be updated with all the latest news

Read More

Suggested Post