Kali Linux 2022.1 released: 6 new tools, SSH wide compatibility and more

news

Offensive Security has announced the release of Kali Linux 2022.1, the first version of 2022 with improved accessibility features, revamped visuals, SSH wide support, and of course new toys.

Kali Linux 2022.1 Release (Visual Updates, Kali Everything ISOs, Legacy SSH) | Kali Linux Blog
Today we are pushing out the first Kali Linux release of the new year with Kali Linux 2022.1, and just in time for Valentine’s Day! This release brings various ...

We are pleased to announce the first Kali Linux release of the new year, Kali Linux 2022.1! This release includes a variety of visual updates and tweaks to existing features, and is available for immediate download or upgrade for existing Kali Linux owners.

Kali Linux is a Linux distribution that enables cybersecurity professionals and white hackers to perform penetration testing and security audits on internal and remote networks.

In this release, the Kali Linux team has introduced a number of new features, including

  • Shell Prompt Changes – Visual improvements to improve readability when copying code
  • Refreshed Browser Landing Pages – Firefox and Chromium homepages changed to provide access to everything Kali needs
  • Kali Everything Image – All-in-one solution now available for download
  • Kali-Tweaks Meets SSH – Connects to older SSH servers using legacy SSH protocol and cryptography
  • VMware i3 Improvements – Host-Guest functionality now works properly with i3
  • Accessibility Features – Kali installer now includes text-to-speech
  • New Tools – A variety of new tools have been added, many of them from ProjectDiscovery
  • Visual refresh

For the first version of 2022, the Kali team has given the desktop, login, and boot displays a visual refresh with new backgrounds and a new installer theme.

SSH wide compatibility

When insecure encryption algorithms are discovered, it is common for Linux distributions to disable SSH encryption algorithms by default in order to increase the security of the operating system.

As Kali Linux is designed for penetration testing, it is useful to have access to these older algorithms and ciphers when communicating with legacy applications and services.

Since the release of Kali Linux 2022.1, SSH clients can be easily configured for pervasive compatibility to allow Kali to communicate with as many SSH servers as possible. In pervasive compatibility mode, legacy key exchange algorithms (such as diffie-hellman-*-sha1) and older ciphers (such as CBC) are enabled

As a result, tools used inside Kali can communicate using these older methods. This is done to increase Kali’s ability to interact with older SSH servers that use the old protocol. Older services that use this may be at the end of their lifespan, increasing the likelihood that vulnerabilities and other issues will be discovered.

But because these algorithms are insecure, Offensive Security does not enable SSH wide compatibility by default, and users must enable it in kali-tweaks.

Here are the six new tools added in Kali 2022.1

  • dnsx – A fast and versatile DNS toolkit that can perform multiple DNS queries.
  • email2phonenumber – OSINT tool to get a target phone number just by knowing the email address
  • naabu – Fast port scanner for reliability and simplicity
  • nuclei – Template based based target scanning
  • PoshC2 – Proxy aware C2 framework with post-exploit and lateral movement
  • proxify – Capture, manipulate and replay HTTP/HTTPS traffic on the go Swiss Army Knife-style proxy tool
  • Enhanced ARM support

As with almost all new versions of Kali Linux, the developers have improved the ARM support by fixing bugs and adding packages.

Currently, the new packages available for the ARM version are as follows.

  • Ferox Buster
  • ghidra

This release also fixes Bluetooth on RaspberryPi images other than the Zero 2 W.

Finally, the ARM version of the build script has its own documentation page.

How to get Kali Linux 2022.1

To start using Kali Linux 2022.1, you can either upgrade your existing installation or download the ISO image for a new installation or live distribution.

If you are updating from an earlier version, including installations on Windows Subsystem for Linux (WSL), you can use the following command to upgrade to the latest version.

404 Not Found
echo "deb http://http.kali.org/kali kali-rolling main non-free contrib" | sudo tee /etc/apt/sources.list
sudo apt update && sudo apt -y full-upgrade
cp -rbi /etc/skel/. ~/
[ -f /var/run/reboot-required ] && sudo reboot -f

After the upgrade is complete, check if the upgrade to Kali Linux 2022.1 was successful with the following command.

grep VERSION /etc/os-release

We’ve covered some of the Kali 2022.1 news in this article, but the full changelog for Kali 2022.1 can be found on the Kali website.

Comments

タイトルとURLをコピーしました