This week, Kali Linux gets its first version of 2022 – v2022.1 released by the Offensive Security team. The updated version packs a few new features and visual refresh as notable changes.

One of its features is the wide SSH compatibility, which tends to support even the legacy apps through access to older restricted algorithms. Also, there’s improved ARM support and a few new shortcuts for quick performance.

Kali Linux v2022.1

Kali Linux 2022.1 Download The OS worshipped by ethical hackers and penetration testers gets an update from the maintainer’s Offensive Security team. This will be the first upgrade (v2022.1) the Kali Linux is getting this year and comes with a host of new features and design changes. These include;

Also Read- A to Z Kali Linux Commands List

In terms of looks, the new version adds new backgrounds for the desktop, boot displays, login, and even for installer windows. And in terms of features, broad SSH compatibility is a notable one. To date, Kali Linux has blocked access to insecure encryption algorithms, as they pose security risks to OS.

But since these are essential for testing the old applications (needed for penetration testers), the new version of Kali Linux opens doors for these older algorithms and ciphers to communicate with legacy applications and services. Unfortunately, they are still disabled by default and need manually switched on through kali-tweaks.

This wide SSH compatibility mode will let access to the legacy key exchange algorithms like the diffie-hellman-*-sha1 and old ciphers like the CBC. Aside from this, new features include;

  • Visual Refresh – Updated wallpapers and GRUB theme
  • Shell Prompt Changes – Visual improvements to improve readability when copying code
  • Refreshed Browser Landing Page – Firefox and Chromium homepage has had a makeover to help you access everything Kali you need
  • Kali Everything Image – An all-packages-in-one solution now available to download
  • VMware i3 Improvements – Host-guest features properly work now on i3
  • Accessibility Features – Speech synthesis is back in the Kali installer.

And the new tools in this version include;

  • dnsx – Fast and multi-purpose DNS toolkit allow running multiple DNS queries
  • email2phonenumber – An OSINT tool to obtain a target’s phone number just by having his email address
  • naabu – A fast port scanner with a focus on reliability and simplicity
  • nuclei – Targeted scanning based on templates
  • PoshC2 – A proxy aware C2 framework with post-exploitation and lateral movement
  • proxify – Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation, and replay on the go

Further, there’s expanded support for ARM by fixing bugs and adding additional packages. These include patches to RaspberryPi Bluetooth other than Zero 2 W.

How to Install Kali Linux 2022.1

Well, if you’re already running a specific version of Kali Linux, you can follow the below commands to upgrade the OS.

echo "deb http://http.kali.org/kali kali-rolling main non-free contrib" | sudo tee /etc/apt/sources.list

sudo apt update && sudo apt -y full-upgrade

cp -rbi /etc/skel/. ~/

[ -f /var/run/reboot-required ] && sudo reboot -f

Once done, check and upgrade the version number through the following command;

grep VERSION /etc/os-release

And if you’re a fresh installer, download the ISO images of v2022.1 on your system, and follow the instructions steps as shown on screen.

LEAVE A REPLY

Please enter your comment!
Please enter your name here