Select Page

Kali Linux 2022.1 released with 6 new tools, SSH wide compat, and more

Kali Linux 2022.1 released with 6 new tools, SSH wide compat, and more

Kali Linux

Offensive Security has released ​Kali Linux 2022.1, the first version of 2022, with improved accessibility features, a visual refresh, SSH wide compatibility, and of course, new toys to play with!

Kali Linux is a Linux distribution allowing cybersecurity professionals and ethical hackers to perform penetration testing and security audits against internal and remote networks.

With this release, the Kali Linux Team introduces a bunch of new features, including:

  • Visual Refresh – Updated wallpapers and GRUB theme
  • Shell Prompt Changes – Visual improvements to improve readability when copying code
  • Refreshed Browser Landing Page – Firefox and Chromium homepage has had a makeover to help you access everything Kali you need
  • Kali Everything Image – An all-packages-in-one solution now available to download
  • Kali-Tweaks Meets SSH – Connect to old SSH servers using legacy SSH protocols and ciphers
  • VMware i3 Improvements – Host-guest features properly work now on i3
  • Accessibility Features – Speech synthesis is back in the Kali installer
  • New Tools – Various new tools added, many from ProjectDiscovery!

    Visual refresh

    As the first version of the new year, the Kali Team has performed a visual refresh adding new backgrounds for the desktop, login, and boot displays, and a new installer theme.

    New Kali Linux desktop wallpaper
    New Kali Linux desktop wallpaper

    SSH gets wide compatibility

    As insecure encryption algorithms are discovered, it is common for Linux distributions to disable them in SSH by default to increase the operating system’s security.

    As Kali Linux is designed for penetration testing, it is helpful to have access to these older algorithms and ciphers to communicate with legacy applications and services.

    “Since our release of Kali Linux 2022.1 it is possible to easily configure the SSH client for wider compatibility to allow Kali to talk to as many SSH servers as possible. In wide compatibility mode, legacy key exchange algorithms (such as diffie-hellman-*-sha1) and old ciphers (such as CBC) are enabled,” explains new documentation on the SSH’s wide compatibility setting.

    “As a result, tools used inside of Kali are able to communicate using these outdated methods. This is done to help increase Kali’s ability to talk to older, obsolete SSH servers that are still using these older protocols. Older services using this may be at end of life, thus increasing the chances of discovering vulnerabilities or other problems.”

    However, as these algorithms are insecure, Offensive Security is not enabling SSH wide compatibility by default, and users must enable it via kali-tweaks.

    Nine new tools added in Kali Linux 2022.1

    What is a new Kali Linux version without new tools to play with?

    Below are the six new tools added in Kali 2022.1:

    • dnsx – Fast and multi-purpose DNS toolkit allow to run multiple DNS queries
    • email2phonenumber – An OSINT tool to obtain a target’s phone number just by having his email address
    • naabu – A fast port scanner with a focus on reliability and simplicity
    • nuclei – Targeted scanning based on templates
    • PoshC2 – A proxy aware C2 framework with post-exploitation and lateral movement
    • proxify – Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation, and replay on the go

    Enhanced ARM support

    As with almost all new Kali Linux versions, the developers have improved ARM support by fixing bugs and adding additional packages.

    The new packages now available in ARM versions are:

    • feroxbuster
    • ghidra

    This release also fixes Bluetooth on RaspberryPi images, other than Zero 2 W, which they are still working on.

    Finally, ARM build scripts now have a dedicated documentation page.

    How to get Kali Linux 2022.1

    To start using Kali Linux 2022.1, you can upgrade your existing installation or download ISO images for new installs and live distributions.

    For those updating from a previous version, including installs on the Windows Subsystem for Linux (WSL), you can use the following commands to upgrade to the latest version.

    echo "deb http://http.kali.org/kali kali-rolling main non-free contrib" | sudo tee /etc/apt/sources.list    sudo apt update && sudo apt -y full-upgrade    cp -rbi /etc/skel/. ~/    [ -f /var/run/reboot-required ] && sudo reboot -f

    Once you are done upgrading, you can see if the upgrade to Kali Linux 2022.1 was successful by using the following command:

    grep VERSION /etc/os-release

    While we only skimmed some of the news feature of Kali 2022.1, you can view the complete changelog for Kali 2022.1 can be found at Kali’s website.

    Source: https://www.bleepingcomputer.com/news/security/kali-linux-20221-released-with-6-new-tools-ssh-wide-compat-and-more/