Kali Linux 2022.1 released: New tools, kali-linux-everything, visual changes

Offensive Security has released Kali Linux 2022.1, the latest version of its popular open source penetration testing platform.

Kali Linux 2022.1

Visually refreshed and with improved usability for visually impaired users, it comes also with a new “kali-linux-everything” image, wider compatibility for Kali’s SSH client, and new tools.

Visual and audio changes and improvements

Kali Linux 2022.1 includes:

  • New wallpapers for desktop, login, and boot displays
  • A refreshed installer theme and default browser landing page
  • Improved functions, theme and layout of the boot menu present in the ISO images
  • The right-side prompt has been removed from the default ZSH shell, and the skull in the root prompt has been replaced with a stylized K symbol (but users can switch back to the skull if they want to)

Also, the speech synthesis feature to help blind and visually impaired Kali users was broken, and has now been fixed.

Kali Linux 2022.1

A new “flavor” and wider compatibility for Kali’s SSH client

The new “kali-linux-everything” image gives users who need all of Kali’s tools to be pre-installed a complete offline standalone image (ISO). Due to its size, though, it will be initially only offered for download via torrent.

Kali’s SSH client can now be set on Wide Compatibility, to make connecting and discovering vulnerable old SSH servers easier.

“In wide compatibility mode, legacy key exchange algorithms (such as diffie-hellman-*-sha1) and old ciphers (such as CBC) are enabled. As a result, tools used inside of Kali are able to communicate using these outdated methods. This is done to help increase Kali’s ability to talk to older, obsolete SSH servers that are still using these older protocols. Older services using this may be at end of life, thus increasing the chances of discovering vulnerabilities or other problems,” the developers explained.

New Tools in Kali Linux 2022.1

  • dnsx – A multi-purpose DNS toolkit that allows users to run multiple DNS queries
  • email2phonenumber – An OSINT tool for discovering a target’s phone number if you have just their email address
  • naabu – A simple and reliable port scanner
  • nuclei – Targeted scanning based on templates
  • PoshC2 – A proxy-aware C2 framework with post-exploitation and lateral movement
  • proxify – A Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation, and replay

Download Kali Linux 2022.1

Kali Linux 2022.1 is ready for immediate download or updating.

For more details about the newest changes, check out Offensive Security’s blog post.

While you’re here, you might want to check out an opinion piece by the CEO of Offensive Security, Ning Wang – Why automated pentesting won’t fix the cybersecurity skills gap or learn more about how Kali Linux creators plan to handle the future of penetration testing.

Don't miss