Do you have the Kali Linux distribution running on one of the machines you own?  If you're not sure what that is, then you almost certainly don't.  Kali is a Linux distro used mostly by "ethical hackers" who use it mainly to perform security audits, cybersecurity research, penetration testing and the like.

Offensive Security has recently released an update to the distribution, 2022.3, which adds a raft of improvements including but not limited to:

  • Kali NetHunter Updates
  • Kali ARM updates
  • Improved virtual machine support
  • And several wholly new tools

The new tools include BruteShark for network analysis, DefectDojo, which is an open-source application vulnerability correlation and security orchestration tool, phpsploit which is a stealth post-exploitation framework, shellfire, a tool for exploiting LFI/RFI and command injection vulnerabilities and Spraying Toolkit, which replicates password spraying attacks against Lync/S4B, OWA and O365.

If you get your distribution from Kali-Linux-Labs, it will include two additional tools:  The Damn Vulnerable Web Application (DVWA) and OWASP Juice Shop.

In terms of ARM support, you'll find new versions for Raspberry Pi, Pinebook, and USArmory MKII.

The particulars are as follows:

  • All Raspberry Pi devices have had their kernel upgraded to 5.15.
  • Created arm.kali.org to include an overview and statistics for kali-arm.
  • Every Kali ARM device has had their default size for the boot partition set to 256 MB.
  • Pinebook has had the broken sleep modes removed, so it should no longer go to sleep and be unable to wake up.
  • And USBArmory MKII moved to the 2022.04 u-boot release.

Of interest, Offensive Security made the strategic decision to release this version in tandem with the Black Hat, BSides LV and DefCon security conference. As they put it, it provided a "nice surprise for everyone to enjoy."

If you use Kali, grab the latest today.  If you've been looking for a top of line security testing distro, this is the one you want.

Used with permission from Article Aggregator