Kali Linux Now Available with GNOME 42

By

A new release of Kali Linux has been made available, based on Debian, with plenty of new features and some important new tools.

Kali Linux is one of the most popular digital forensics platforms on the market. This Linux distribution is used around the world for penetration testing to help test and secure operating systems from possible security issues.

With the new release of Kali Linux, you can choose from either the latest version of GNOME (v42) or KDE Plasma v5.24. Along with those two updated desktop environments, the new version also includes numerous desktop enhancements (such as the Xfce motherboard beep finally being disabled, an alternate panel layout for ARM, and improved VirtualBox shared folders support). 

Other features/improvements include enhanced Zsh syntax highlighting, Python3-pip and Python3-virtualenv, a new screensaver module (April Fools - Hollywood mode), Btrfs snapshot support, sudo support for GUI apps,  and a new WPS attacks tab in the NetHunter app. 

You'll also find a few new tools in Kali Linux 2022.2, including the BruteShark Network Forensics Analysis Tool, Evil-WinRM Ultimate WinRM shell, Hakrawler (a web crawler for discovering endpoints and assets), Httpx (multipurpose HTTP toolkit), LAPSDumper (Dumps LAPS passwords), PHPSploit (a stealth post-exploitation framework), PEDump (dumps Win32 executable files), SentryPeer (SIP peer-to-peer honeypot for VoIP), Sparrow-wifi (GUI Wi-Fi analyzer), and wifipumpkin3 (a powerful framework for rogue access points).

Find out more about the latest release in the official Kali Linux blog and download an ISO of the latest Kali Linux now.

05/18/2022

Related content

  • Ubuntu Server 16.04 & Kali Linux
    The "Xenial Xerus" is a long-term support (LTS) edition of Ubuntu, which means Ubuntu Server will be supported for five years.
    Kali Linux is a Debian-based system for advanced penetration testing and security auditing, including hundreds of tools for pen testing, forensics, and reverse engineering.
  • Discover system vulnerabilities and exploits
    The Kali Linux pentesting and compliance distribution is an antidote to attacks and other online danger.
  • Kali Linux 2020.1 (Live)
    Kali Linux 2020.1 (Live)
  • Security in the network with Kali Linux
    Thanks to its huge choice of security tools, Linux is perfectly suited to securing heterogeneous networks. With a specialized distro like Kali Linux, you can quickly locate and eliminate security vulnerabilities.
  • Fedora 21 Server Edition
    The Fedora Project is a free software community sponsored by Red Hat. With Fedora's rapid release schedule, you get the latest in virtualization, networking, and other technologies. The 64-bit Server version on this DVD is aimed at system administrators and is not a Live distro.
comments powered by Disqus
Subscribe to our ADMIN Newsletters
Subscribe to our Linux Newsletters
Find Linux and Open Source Jobs



Support Our Work

ADMIN content is made possible with support from readers like you. Please consider contributing when you've found an article to be beneficial.

Learn More”>
	</a>

<hr>		    
			</div>
		    		</div>

		<div class=