Kali Linux 2022.3 Released with Test Lab, Discord and New Tools

In Cybersecurity News - Original News Source is cybersecuritynews.com by Blog Writer

Post Sharing
Kali Linux 2022.3, the third version of 2022 was released by Offensive Security with Test Lab, Discord, and New Tools. With a new release, the Kali team declared various new enhancements. The download links are all set for immediate access or you may also update any existing installation.

New Features in Kali Linux 2022.3

  • Discord Server – Kali’s new community real-time chat option has launched!
  • Test Lab Environment – Quickly create a test bed to learn, practice, and benchmark tools and compare their results
  • Opening Kali-Tools Repo – We have opened up the Kali tools repository & are accepting your submissions!
  • Help Wanted – We are looking for a Go developer to help us with an open-source project
  • Kali NetHunter Updates – New releases in our NetHunter store
  • Virtual Machines Updates – New VirtualBox image format, weekly images, and build-scripts to build your own
  • New Tools In Kali – It would not be a release without some new tools!

Discord Server

The Discord Server is a new place for the Kali community to get together and chat in real-time all about Kali Linux. If anyone is seeking help, can ask questions and wait for community support from peers.

The real-time chat feature of Discord can be seen as a social network, as it’s only as good as the people who are on it.

Test Lab Environment

In this case, users are given the option to take up the static theory-based output from help screens, READMEs, and manual pages and hands-on enter the data into programs and check the dynamic output and practical response. Therefore it gives more understanding and experience.

To build up your test lab:

  • DVWA – Damn Vulnerable Web Application
  • Juice Shop – OWASP Juice Shop

Virtual Machine Updates

This time the company distribute the VirtualBox image as a VDI disk and a .vbox metadata file. It is faster to download since the images have an improved compression ratio compared to the OVA images.

Weekly builds of VM images for Kali Linux will be released containing the bleeding edge packages. Nevertheless, they will not receive as thorough testing as the regular releases.

New Tools in Kali 2022.3

  • BruteShark – Network Analysis Tool
  • DefectDojo – Open-source application vulnerability correlation and security orchestration tool
  • phpsploit – Stealth post-exploitation framework
  • shellfire – Exploiting LFI/RFI and command injection vulnerabilities
  • SprayingToolkit – Password spraying attacks against Lync/S4B, OWA and O365

Kali NetHunter Updates

They have updated the apps on the NetHunter Store as follows:

  • RDP, aSPICE, bVNC, Opaque = v5.1.0
  • Connectbot = 1.9.8-oss
  • Intercepter-NG = 2.8
  • OONI Probe = 3.7.0
  • OpenVPN = 0.7.38
  • Orbot = 16.4.1-RC-2-tor.0.4.4.6
  • SnoopSnitch = 2.0.12-nbc
  • Termux = 118
  • Termux-API = 51
  • Termux-Styling = 29
  • Termux-Tasker = 6
  • Termux-Widget = 13
  • Termux-Float = 15
  • WiGLE WiFi Wardriving = 2.64

Kali ARM Updates

  • All Raspberry Pi devices have had their kernel upgraded to 5.15.
  • Created arm.kali.org to have an overview and statistics for kali-arm (very similar to nethunter.kali.org).
  • Every Kali ARM device has had its default size for the boot partition set to 256 MB.
  • Pinebook has had the broken sleep modes removed, so it should no longer go to sleep and be unable to wake up.
  • USBArmory MKII moved to the 2022.04 u-boot release.

To Install or Update Kali Linux 2022.3

If you already have an existing Kali Linux installation, you can always do an immediate update:

──(kali㉿kali)-[~] └─$ echo "deb http://http.kali.org/kali kali-rolling main non-free contrib" | sudo tee /etc/apt/sources.list 
┌──(kali㉿kali)-[~] └─$ sudo apt update && sudo apt -y full-upgrade 
┌──(kali㉿kali)-[~] └─$ cp -rbi /etc/skel/. ~ 
┌──(kali㉿kali)-[~] └─$ [ -f /var/run/reboot-required ] && sudo reboot -f

To check the version

┌──(kali㉿kali)-[~] └─$ grep VERSION /etc/os-release VERSION="2022.3" VERSION_ID="2022.3" VERSION_CODENAME="kali-rolling" ┌──(kali㉿kali)-[~] └─$ uname -v #1 SMP PREEMPT_DYNAMIC Debian 5.18.5-1kali6 (2022-07-07) 
┌──(kali㉿kali)-[~] └─$ uname -r 5.18.0-kali5-amd64

You can download Kali Linux 2022.3 from the official Kali Linux portal in both 32-bit as well as 64-bit versions. You can refer to the complete details on Kali’s official website.

You are also recommended to review our Kali Linux Tutorials which cover dozens of Kali Linux Tools. Also, Learn the Kali Linux course and complete Kali Linux Commands List.