Kali Linux 2022.3 arrives with native VirtualBox images, new tools and its main chat is moved to Discord

Kali Linux 2022.3

Times change, and you have to renew or die. But everything has many fronts to cover, and it is difficult to be up to date on everything. A few moments ago the launch of Kali Linux 2022.3, and they are renewing themselves in terms of software, but one of the novelties that they have mentioned does not have to do with the operating system itself, but rather where their community is going to meet more. Some choose Telegram because it is a good messaging application that many of us use, but Offensive Security has opted for another option.

The Discord channel Kali Linux and Friends. They have chosen it mainly for its popularity, because there are many people who already used it. They have considered moving to Matrix, but the user base is not that high. Discord has everything you're looking for, and they'll even do an hour-long chat after every Kali Linux release. The first will be next Tuesday.

What's new in Kali Linux 2022.3

As for the news that has come along with Kali Linux 2022.3, which arrives almost three months after 2022.2, highlights:

  • New testing environment called Test Lab Environment.
  • New images have been released for virtual machines, more specifically VDIs and a .vbox file (VirtualBox native format). Images have a better compression ratio than OVAs. In addition, they have started to release weekly images of their images for virtual machines. They are based on the Rolling branch.
  • New login image for Xrdp users.
  • Fixed a mixup between fuse and fuse3.
  • They have done some maintenance on the network repository.
  • New tools:
    • BruteShark – Network analysis tool.
    • DefectDojo – Open source application vulnerability mapping and security orchestration tool.
    • phpsploit – Stealth post-exploitation framework.
    • shellfire – Exploitation of LFI/RFI and command injection vulnerabilities.
    • SprayingToolkit – Password spraying attacks against Lync/S4B, OWA and O365.
  • Updates on NetHunter.
  • Updates on Kali ARM:
    • All Raspberry Pi devices have had their kernel updated to 5.15.
    • Created arm.kali.org to have an overview and statistics for kali-arm (very similar to nethunter.kali.org).
    • Each Kali ARM device has had its default size for the boot partition set to 256 MB.
    • Broken sleep modes have been removed from Pinebook, so it should no longer go to sleep and be unable to wake up.
    • USBArmory MKII has been moved to version 2022.04 u-boot.

Interested users can now download Kali Linux 2022.3 from this link.


Be the first to comment

Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: AB Internet Networks 2008 SL
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.