Kali Linux 2021.2 released: Kaboxer, Kali-Tweaks, new tools, and more!

Offensive Security has released Kali Linux 2021.2, the latest version of its popular open source penetration testing platform. You can download it or upgrade to it.

Kali Linux 2021.2

Kali Linux 2021.2 changes

Offensive Security has introduced two new tools for making Kali easier to use: Kaboxer and Kali-Tweaks.

Kaboxer is a tool for packaging “tricky” applications in Docker containers so they can be used on Kali. These include apps that are hard to package correctly due to complex dependencies, legacy programs and libraries, and apps that need to run in isolation.

Kali-Tweaks is an automation tool that’s aimed at helping Kali users customize the OS quickly and painlessly. For example, it can be used to install or remove groups of tools, change the default login shell, enable or disable “bleeding-edge” and “experimental” branches. New options are in the works and users are welcome to suggest tweaks that they would find helpful.

In Kali Linux 2021.2, opening a listener on TCP and UDP ports 0-1023 no longer requires super-user access (but that’s possible only on Kali flavors that operate with the kernel).

The newest OS version also brings:

  • A “refreshed” Bleeding-Edge branch (which contains packages that are automatically updated from the upstream git repositories)
  • Two new packages for Raspberry Pi
  • New Kali-Docker images (for ARM64 & ARM v7)
  • Support for Apple M1 users who have Parallels
  • Kali NetHunter support for Android 11 (as well as improvements to Bluetooth and settings menus, improved compatibility with dynamic partitions, and more)

As per usual, a new version of Kali brings new tools:

  • CloudBrute, for finding a company infrastructure, files, and apps on top cloud providers
  • Dirsearch, for brute forcing directories and files in web servers
  • Feroxbuster, for recursive content discovery
  • Ghidra, a software reverse engineering tool suite created by the NSA
  • Pacu, a AWS exploitation framework
  • Peirates, a Kubernetes penetration tool
  • Quark-Engine, an Android malware scoring system
  • VSCode a.k.a. Visual Studio Code Open Source (“Code-OSS”) – a code editor

Finally, there are some cosmetic and functional changes and new options as well: new desktop wallpapers and login backgrounds, and theme enhancements that allow quick actions.

For more details, check out Offensive Security’s blog post.

Don't miss