Friday, March 29, 2024

Kali Linux 2022.2 Release With New Hacking Tools & Updates

A new version of Kali Linux 2022.2 with new hacking tools was released, and there are a number of upgrades included in this release, all of which are available for download or updating instantly.

For over a decade, offensive security has regularly released and uploaded Kali Linux versions every year with new features to ensure the community of cybercriminals receives the best possible experience.

Features of Kali Linux 2022.2

Here below we have mentioned all the newly-added features:-

  • GNOME 42 – Major release update of the popular desktop environment
  • KDE Plasma 5.24 – Version bump with a more polished experience
  • Multiple desktop enhancements – Disabled motherboard beep on Xfce, alternative panel layout for ARM, better support for VirtualBox shared folders, and lots more
  • Tweaks for the terminal – Enhanced Zsh syntax-highlighting, the inclusion of Python3-pip and Python3-virtualenv by default
  • April fools – Hollywood mode – Awesome screensaver
  • Kali Unkaputtbar – BTRFS snapshot support for Kali
  • Win-KeX 3.1 – sudo support for GUI apps
  • New tools – Various new tools added
  • WPS attacks in Kali NetHunter – Added WPS attacks tab to the NetHunter app

GNOME 42

The desktop environment for the GNOME desktop platform has received a new version upgrade every half year. This release brings with it the new version of GNOME, version 42, which is an improved version compared to versions 40 and 41, which were earlier versions.

As part of this release, the Offensive Security developers have removed the arrows from the pop-up menus, which allows for a more modern look in the shell theme.

The dash-to-dock extension has also been upgraded and tweaked so that it better blends with the new look. Also, it has been upgraded and tweaked to fix a few bugs.

Other Desktop Enhancements

To enhance this version of Kali Linux, Offensive Security has added several other enhancements and here we have listed them below:-

  • Xfce Tweaks
  • App Icons
  • KDE Plasma 5.24
  • Automated Copy of Missing Configurations
  • VirtualBox Shared Folder Support
  • Kali Unkaputtbar
  • Win-KeX 3.1

New Tools

  • BruteShark – Network Forensic Analysis Tool (NFAT)
  • Evil-WinRM – Ultimate WinRM shell
  • Hakrawler – Web crawler designed for easy, quick discovery of endpoints and assets
  • Httpx – Fast and multi-purpose HTTP toolkit
  • LAPSDumper – Dumps LAPS passwords
  • PhpSploit – Stealth post-exploitation framework
  • PEDump – Dump Win32 executable files
  • SentryPeer – SIP peer-to-peer honeypot for VoIP
  • Sparrow-wifi – Graphical Wi-Fi Analyzer for Linux
  • wifipumpkin3 – Powerful framework for rogue access points

Hollywood Activate / Kali Screensaver (April Fools)

It’s one of the interesting fun features that is added by Offensive Security. In case you want to activate or install Hollywood Activate / Kali Screensaver then you have to follow the commands that we have mentioned below:-

──(kali㉿kali)-[~]
─$ sudo apt -y install hollywood-activate
──(kali㉿kali)-[~]
─$ hollywood-activate

Kali ARM Updates for Raspberry Pi

Here below we have mentioned all the Kali ARM updates for Raspberry Pi:-

  • Bump kernel to 5.10.103
  • Bluetooth is fixed
  • Wi-Fi firmware now uses 7.45.206 by default instead of 7.45.154
  • Nexmon patches applied
  • The Raspberry Pi userland is now packaged up for ARM64 instead of built manually at image creation
  • Raspberry Pi Zero 2 W is now supported by nexmon
  • For handling the wpa_supplicant.conf new improvements were added
  • The kernel has NVME support built-in

Download Kali Linux 2022.2

Kali Linux 2022.2 is available both in both 32-bit and 64-bit formats and you can download Kali Linux 2022.2 from the official portal of Kali Linux.

While if you have the Kali Linux installed on your system and want to update your old version then you can use the following command to update your system to the latest Kali Linux 2022.2:-

──(kali㉿kali)-[~]
─$ echo “deb http://http.kali.org/kali kali-rolling main non-free contrib” | sudo tee /etc/apt/sources.list
──(kali㉿kali)-[~]
─$ sudo apt update && sudo apt -y full-upgrade
──(kali㉿kali)-[~]
─$ [ -f /var/run/reboot-required ] && sudo reboot -f

However, if you want to download the fresh image copy of Kali Linux 2022.2 then you download it from here.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles