Kali Linux 2022.2

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. The developers of Kali Linux have released the latest version of the penetration-testing-and-security focused distribution, Kali Linux 2022.2.

According to their official blog post, this release has various impressive updates.

New Features of Kali Linux 2022.2

  • GNOME 42 – Major release update of the popular desktop environment
  • KDE Plasma 5.24 – Version bump with a more polished experience
  • Multiple desktop enhancements – Disabled motherboard beep on Xfce, alternative panel layout for ARM, better support for VirtualBox shared folders, and lots more
  • Tweaks for the terminal – Enhanced Zsh syntax-highlighting, inclusion of Python3-pip and Python3-virtualenv by default
  • April fools – Hollywood mode – Awesome screensaver
  • Kali Unkaputtbar – BTRFS snapshot support for Kali
  • Win-KeX 3.1 – sudo support for GUI apps
  • New tools – Various new tools added
  • WPS attacks in Kali NetHunter – Added WPS attacks tab to the NetHunter app

Kali Themes for Gnome-Shell

Kali 2022.2 brings the new version, GNOME 42. It includes a more modern look, removing the arrows from the pop-up menus and using more rounded edges.

“In addition, we’ve upgraded and tweaked the dash-to-dock extension, making it integrate better with the new look and fixing some bugs”, says the blog post from Kali team. Kali upgraded their Kali-Dark and Kali-Light themes.

Kali-Dark Theme

The GNOME 42’s built-In screenshotare, at the same time, saved to the ~/Pictures/Screenshots/ folder and copied to the clipboard, so the user does not need to find them.

Other Desktop Enhancements

This version also includes an upgrade to KDE Plasma 5.24, containing an improved design and tweaks to the interface. The icons for Nmap, ffuf, and edb-debugger were improved and updated, and new ones were added for evil-winrm and bloodhound.

For the app dashboard, the programs that include a user interface will now respect the custom icon provided by Kali.

Hollywood Activate / Kali Screensaver (April Fools)

The idea developed out of an April Fools’ Day joke and represents the way Linux and other open-source developers can have fun with their work. The developers are also repaying Hollywood for having Kali Linux show up in the media, including in the show, “Mr. Robot,” according to their announcement

You can also install the hollywood-activate command to be able to launch it immediately from the terminal and avoid waiting for the screensaver to launch:

New Tools in Kali

  1. BruteShark – Network Forensic Analysis Tool (NFAT)
  2. Evil-WinRM – Ultimate WinRM shell
  3. Hakrawler – Web crawler designed for easy, quick discovery of endpoints and assets
  4. Httpx – Fast and multi-purpose HTTP toolkit
  5. LAPSDumper – Dumps LAPS passwords
  6. PhpSploit – Stealth post-exploitation framework
  7. PEDump – Dump Win32 executable files
  8. SentryPeer – SIP peer-to-peer honeypot for VoIP
  9. Sparrow-wifi – Graphical Wi-Fi Analyzer for Linux
  10. wifipumpkin3 – Powerful framework for rogue access points

The legendary @yesimxev has added a new WPS Attacks tab to the Kali NetHunter app, which utilizes OneShot to perform various WPS attacks without monitor mode from your internal wireless chip, even from your Kali NetHunter watch!

Kali brings a number of brand-new improvements, largely concentrating on installs on Raspberry Pi.

  • Bump bit to 5.10103
  • Bluetooth is taken care of, and genuine this time around.
  • Wi-Fi firmware currently utilizes 7.45206 by default as opposed to 7.45154, with nexmon spots used.
  • Raspberry Pi No 2 W is currently sustained by nexmon
  • Improvements to the wpa_supplicant. conf handling
  • The bit has actually NVME assistance constructed in, as opposed to the component, so Raspberry Pi Calculate Components that utilize NVMe for their origin tool will certainly function out of the package.
  • The Raspberry Pi userland is currently packaged up for ARM64 as opposed to developed by hand at picture production.

To download Kali Linux 2022.2, you can upgrade your existing installation or download ISO images for new installs and live distributions. If you are upgrading from the previous version,

echo “deb http://http.kali.org/kali kali-rolling main non-free contrib” | sudo tee /etc/apt/sources.list

sudo apt update && sudo apt -y full-upgrade

[ -f /var/run/reboot-required ] && sudo reboot -f

These are some of the noticeable and impressive improvements in Kali 2022.2. The complete list of updates is available on kali’s website.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.