- Kali Linux 2022.3 landed as the third update for this year, bringing five new tools and numerous improvements to the operating system.
- Kali Linux 2022.3 delivers some improvements for Arm devices as well. However, the Linux kernel is updated to the 5.15 version, not 5.18.
- Offensive Security has announced the new Discord server named Kali Linux & Friends to improve communication with and among the community.
Offensive Security, the developers of Kali Linux, has announced the release of the 2022.3 version of the security-oriented operating system. This distribution is very popular among penetration testers due to its capabilities and handy tools. Kali Linux 2022.3 lands approximately 2 months after the release of 2022.2 and delivers five additional tools for those who want to diagnose the weaknesses in the networks and systems.
What’s new in Kali Linux 2022.3?
Kali Linux 2022.3 utilizes Linux kernel 5.18.5 under the hood for x64 systems. However, the Arm-focused version (for Raspberry Pi devices) updates its Linux kernel only to 5.15. There are various improvements among the Arm release, which can be seen below:
- Created arm.kali.org to have an overview and statistics for kali-arm.
- Every Kali ARM device has had its default size for the boot partition set to 256 MB.
- Pinebook has had the broken sleep modes removed, so it should no longer go to sleep and be unable to wake up.
- USBArmory MKII moved to the 2022.04 u-boot release.
New tools for Labs
The new release brings some new tools to the test lab environment, kali-linux-labs, where users can practice improving their penetration-testing capabilities. Kali Linux 2022.3 delivers DVWA (Damn Vulnerable Web Application) and OWASP Juice Shop tools for the test lab, which are designed to be vulnerable. Additionally, the new version of the operating system delivers five new tools for penetration-testing purposes, which are listed down below:
- BruteShark – Network Analysis Tool
- DefectDojo – Open-source application vulnerability correlation and security orchestration tool
- phpsploit – Stealth post-exploitation framework
- shellfire – Exploiting LFI/RFI and command injection vulnerabilities
- SprayingToolkit – Password spraying attacks against Lync/S4B, OWA, and O365
One of the noticeable changes has been made to the Kali Linux for Virtual Machines images. Offensive Security now delivers VM images as VID disks and .vbox metadata files. This means users can simply unpack the package which comes as a .7z file into the VirtualBox folder, and run it immediately. The developers will also deliver weekly images for VM-focused builds.
Kali NetHunter has received updates as well
The mobile penetration testing application of Kali, NetHunter, received some improvements. Six new kernels are ready in the repository and numerous applications in NetHunter Store were updated:
- aRDP, aSPICE, bVNC, Opaque: v5.1.0
- Connectbot: 1.9.8-oss
- Intercepter-NG: 2.8
- OONI Probe: 3.7.0
- OpenVPN: 0.7.38
- Orbot: 16.4.1-RC-2-tor.0.4.4.6
- SnoopSnitch: 2.0.12-nbc
- Termux: 118
- Termux-API: 51
- Termux-Styling: 29
- Termux-Tasker: 6
- Termux-Widget: 13
- Termux-Float: 15
- WiGLE WiFi Wardriving: 2.64
Kali Linux & Friends discord server
Offensive Security has announced a new Discord server for better communication, named Kali Linux & Friends. This channel will be serving as a place where users can ask their questions to each other and answer others’. Additionally, the developers will gather in the channel after every Kaly Linux release to answer questions as well as receive feedback from the community.
Users can update their Kali Linux instances to the 2022.3 version by using the following commands in the terminal:
echo "deb http://http.kali.org/kali kali-rolling main non-free contrib" | sudo tee /etc/apt/sources.list
sudo apt update && sudo apt -y full-upgrade
cp -rbi /etc/skel/. ~
[ -f /var/run/reboot-required ] && sudo reboot -f
Download Kali Linux
Name | File Type | Size | Download | SHA256sum |
---|---|---|---|---|
64-bit Installer | ISO | 2.9 GB | Direct | Torrent | ae977f455924f0268fac437d66e643827089b6f8dc5d76324d6296eb11d997fd |
32-bit Installer | ISO | 2.5 GB | Direct | Torrent | dc1e3b20cdbaca95030d46c94ab454fe4d8f0ae94668db6bea807997f07ebea3 |
Apple M1 | ISO | 2.3 GB | Direct | Torrent | 1d3290d51cab82c3dd0005235e81959ebc9784dd7247e2e84838fcee75b65611 |
VMware Image 64-bit | 7z | 2.4 GB | Direct | Torrent | c91b5b1926ae516952282575cbce3f9e3a03a9bc7da316ae912e0977e39866fd |
VirtualBox Image 64-bit | OVA | 2.4 GB | Direct | Torrent | 43b796f15f57192dd813306938d199871d9d8b881c0124b43412d81585c0efd5 |
WSL | – | – | Microsoft Store | – |
FAQ
What is the latest Kali Linux version?
The latest Kali Linux version is Kali Linux 2023.1 and it was released on 13 March 2023.
Is Kali Linux free?
Yes, Kali Linux is completely free to use.
Is Kali Linux illegal?
Using Kali Linux is not illegal. It is mostly used by ethical hackers for penetration tests to harden an organization’s security. Utilizing Kali Linux tools with malicious intentions is illegal.
Is Kali Linux free?
Yes, Kali Linux is completely free to use.
What is Kali Linux based on?
Kali Linux is based on Debian.
What is Kali Linux used for?
Kali Linux is used for performing penetration tests and it comes with several tools. Hackers also use the distribution to utilize its tools for malicious actions.
Is Kali Linux easy to learn?
Kali Linux is a normal Linux distribution, so it is not hard to learn for an average Linux user. However, learning to use the hacking tools requires expertise.
Is BackTrack and Kali Linux the same?
BackTrack and Kali Linux is the same distribution. The name of the distribution was changed in 2013.
Is there a Kali Linux alternative?
Parrot OS can be used as an alternative for Kali Linux.
What is the default username and password for Kali Linux 2023?
The default username and password for Kali Linux 2023 is “kali/kali“.
Can I install Kali Linux on Windows?
You can install Kali Linux from Microsoft Store on Windows 10 after enabling Windows Subsystem for Linux. It is also possible to install Kali Linux on Windows by third-party virtual machine software such as VMWare and Virtual Box.
What desktop environment does Kali Linux use?
Kali Linux uses the XFCE desktop environment as default. Users can change to GNOME Shel or KDE Plasma during installation.
How many GB is Kali Linux?
Kali Linux has several images with varying sizes between 2.3 GB and 9.4 GB as offline installers.
Can Kali Linux be installed on a virtual machine?
Yes, Kali Linux can be installed on a virtual machine. A virtual machine (VM) allows you to run an operating system within another operating system. This means that you can install Kali Linux on a virtual machine and run it on top of your current operating system, without the need to replace it or partition your hard drive. To install Kali Linux on VMWare, you can refer to our article: How to install a Linux Distro on VMware Workstation