Kali Linux 2022.3 Released with Linux 5.18, New Hacking Tools, and Test Lab Environment

Kali Linux 2022.3

Offensive Security has released today Kali Linux 2022.3 as the latest version of their Debian-based GNU/Linux distribution for ethical hackers and penetration testers.

Kali Linux 2022.3 arrives almost three months after Kali Linux 2022.2 as a hefty update to the ethical hacking distro that brings many interesting changes, starting with a big kernel upgrade from Linux 5.16 used in the previous release to Linux kernel 5.18. Also bumped is the kernel used for Raspberry Pi devices, to Linux 5.15 LTS.

This release also introduces new hacking tools, namely the BruteShark network analysis tool, DefectDojo open-source application vulnerability correlation and security orchestration tool, phpsploit stealth post-exploitation framework, shellfire tool for exploiting LFI/RFI and command injection vulnerabilities, as well as the SprayingToolkit for password spraying attacks against Lync/S4B, OWA, and O365.

One of the most interesting changes in Kali Linux 2022.3 is a new so-called test lab environment for penetration testers who want a quick way to create a test bed that helps them learn, practice, and benchmark various hacking tools and compare their results. The new Test Lab Environment consists of the DVWA (Damn Vulnerable Web Application) and OWASP Juice Shop, which can be installed via the kali-linux-labs metapackage.

“Practice makes ~perfect~ permanent. So practice, practice, practice! Inquisitive minds can then start to experiment with new configurations, options, commands, and flags. Then start to chain items together, or compare similar and alternative solutions, then compare the results, to become more educated and build up a benchmark of knowledge. This grows experience,” reads the release announcement.

Among other noteworthy changes, the Kali Linux 2022.3 release brings a new look to the Xrdp login, cleans up the network repository, shrinks the /kali dir from 1.7TB to 520GB, updates various Kali NetHunter apps in the NetHunter Store to their latest versions, sets the default boot partition size for Kali ARM devices to 256 MB, and improves support for PINE64’s Pinebook ARM laptop.

Kali Linux 2022.3 is available for download right now from the official website as various editions for bare metal, virtual machines, ARM and mobile devices, cloud environments, containers, WSL, and more. One thing to note for those who want to run Kali Linux inside a virtual machine is that support for VirtualBox was updated by providing users with a VDI disk image and corresponding .vbox metadata file.

Last updated 2 years ago

Buy Me a Coffee at ko-fi.com