Kali Linux 2020.3 Released with Initial Switch to ZSH Shell, Automating HiDPI Support

Kali Linux 2020.3

Offensive Security announced today the general availability of Kali Linux 2020.3 as a major update to their ethical hacking and penetration testing GNU/Linux distribution based on Debian.

Coming three months after Kali Linux 2020.2, a release that introduced dark and light themes for the KDE Plasma edition and shipped with the massive GNOME 3.36 desktop environment update, the Kali Linux 2020.3 is here to add even more new features and enhancements to your favorite pentesting OS.

Highlights of Kali Linux 2020.3 include the initial switch to ZSH shell as default shell for the operating system, a process that will finish with the next release, Kali Linux 2020.4. For now, Bash is still used as the default shell, but ZSH is installed as well on the new ISO image and you can switch to it by running zsh on the command-line.

If you’re already using Kali Linux and you upgrade to version 2020.3, you’ll need to install the ZSH shell with the sudo apt install -y zsh zsh-syntax-highlighting zsh-autosuggestions command. Then, simply copy the configuration file to your Home dir with the cp /etc/skel/.zshrc ~/ command.

To set ZSH as default shell right now, use the chsh -s /bin/zsh command. I have to admit that the ZSH shell looks really good, not to mention the many benefits it offers over Bash, along with support for plugins and themes.

Kali Linux 2020.3

The Kali Linux developers are looking for your feedback on the ZSH shell migration, so if you download Kali Linux 2020.3 do tell them what you think about it and how it can be improved here.

Besides the ZSH shell migration, the Kali Linux 2020.3 release enables automatic HiDPI support via a new tool called kali-hidpi-mode, which makes it easier to switching between HiDPI modes (window scaling). To use it, run the kali-hidpi-mode command in the Terminal app or use the entry in the Applications Menu.

Among other noteworthy changes, there’s a new theme for GNOME’s Nautilus file manager and support for stacked CPU charts in the GNOME System Monitor tool, improvements to the Windows Subsystem for Linux (WSL) with the introduction of Win-KeX (Windows + Kali Desktop EXperience), which gives you a persistent-session GUI.

Kali NetHunter has been updated as well and it now features a set of Bluetooth tools called Bluetooth Arsenal, which can be used for hacking on various devices, supports the Nokia 3.1 and Nokia 6.1 phones, as well as a much-improved installer.

For ARM devices, this release reduces the size for all ARM images, adds support for SD cards and eMMC storage to the Pinebook and Pinebook Pro images, along with much-improved first boot speed and support for more 2.4GHz and 5GHz channels, support for the Kali kernel on the ODROID-C2 image, and improvements to the 64-bit Raspberry Pi images.

You can download Kali Linux 2020.3 right now from the official website, where you’ll find live and installable ISOs for both 32-bit and 64-bit computers. But if you’re already using Kali Linux, just run the sudo apt update && sudo apt -y full-upgrade command to update your installation.

Last updated 4 years ago

Buy Me a Coffee at ko-fi.com