Thursday, March 28, 2024

Kali Linux 2020.3 Released with New Bluetooth Arsenal, Shells and Updated Tools Icons – Download Now!!

Offensive security Released Kali Linux 2020.3 along with a new Bluetooth Arsenal shell and updated tools icons and more.

This new release has several notable updates, all of which are available for fast download or updating. 

But, the initial step of Kali Linux starts with switching from Bash as the default shell to ZSH.

The all-new Kali Linux is a free and open-source penetration testing Linux configuration that has been built by Offensive Security. 

This distribution can be installed on multiple devices that include smartphones and Raspberry PI. Kali Linux 2020.3 has also created a new shell ZSH; it is an expansive version of Bourne shall with all new developments. 

While the BASH is still the default shell in 2020.3 release, and ZSH is now coming pre-installed and registered itself to substitute BASH in the next version of Kali Linux 2020.4.

What’s new?

Now the users might be thinking that what’s new in this Kali Linux 2020.3 distribution.

The team changed from GNOME as a default desktop ecosystem to Xfce. This system environment is much more smooth, lightweight, and less resource absorbing. 

In this new version of Kali Linux distribution, the experts have executed various relevant updates, and that also includes the new shell ‘ZSH’. 

This new shell has an automating HiDPI that benefits a lot in distribution, Win-Kex, new tool icons, Bluetooth arsenal that is used in some fascinating use cases, and many more. To make it more clear, we have mentioned below all the newly added features in Kali Linux 2020.3:-

  • ZSH
Kali Linux 2020.3
  • Win-Kex
Kali Linux 2020.3
  • Automating HiDPI
Kali Linux 2020.3
  • Tool Icons
Kali Linux 2020.3
  • Bluetooth Arsenal
Kali Linux 2020.3
  • Nokia Support
  • Setup Process

Highlights of Kali Linux 2020.3

  • New Shell, switching from “Bash” to “ZSH.”
  • Support for HiDPI automation, a simple switch mode.
  • Launch of “Win-Kex,” be prepared for WSL2, as it will allow Linux to run on Windows.
  • The all-new “Tool Icons” option allows all the default tools to have their own unique icon.
  • “Bluetooth Arsenal” is a new group of tools for Kali NetHunter.
  • “Support for Nokia” feature is the latest addition of new devices for Kali NetHunter.
  • “Setup Process” allows the fastest installations and not only that even the network repositories will no longer get lost.
  • Updates for ARM devices.
  • New minor update in GNOME, with improvements to Nautilus, System Monitor, and an improved layout of the nested header bars.

Download Kali Linux 2020.3

If you’re using the original version of Kali, then you have to do the following command to update your system to the latest v2020.3:-

  • sudo apt update && sudo apt -y full-upgrade

But, the regular users are always getting aware of all new updates and versions, but there are few those who are not fully aware of all the latest updates. 

Moreover, the experts at the Offensive Security team have affirmed that the next release is going to be another fantastic distribution that will be admired by all users.

If you are already having a Kali Linux and want to upgrade;

kali@kali:~$ echo "deb http://http.kali.org/kali kali-rolling main non-free contrib" | sudo tee /etc/apt/sources.list
kali@kali:~$
kali@kali:~$ sudo apt update && sudo apt -y full-upgrade
kali@kali:~$
kali@kali:~$ [ -f /var/run/reboot-required ] && sudo reboot -f
kali@kali:~$

For new installation you can download from here.

To check after upgradation for Kali Linux 2020.3;

kali@kali:~$ grep VERSION /etc/os-release

You are also recommended reviewing our Kali Linux Tutorials page which covers dozens of Kali Linux Tools. Also, Learn The Complete Kali Tools in Kali Linux Operating System.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to...

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles