Kali Linux 2020.3 Released- New Desktop, ZSH, Win-KeX

Kali-linux-2020.3-Release
Kali-linux-2020.3-Release

The offensive security team has released new version of Penetration Testing platform Kali Linux 2020.3.

Previously version of Kali Linux 2020.2 was launched in May 2020.

What’s new in Kali Linux 2020.3

  • New Shell – Starting the process to switch from “Bash” to “ZSH“
  • The release of “Win-Kex” – Get ready WSL2
  • Automating HiDPI support – Easy switching mode
  • Tool Icons – Every default tool now has its own unique icon
  • Bluetooth Arsenal – New set of tools for Kali NetHunter
  • Nokia Support – New devices for Kali NetHunter
  • Setup Process – No more missing network repositories and quicker installs

Win-KeX

“Having Kali Linux on “Windows Subsystem for Linux” (WSL) is something we have been taking advantage of since it came out. With the release of WSLv2, the overall functionality and user experience improved dramatically”, said team.

Today, the experience is improving once more with the introduction of Win-KeX (Windows + Kali Desktop EXperience). After installing it, typing in kex, or clicking on the button, Win-KeX will give you a persistent-session GUI.

After getting WSL installed (there’s countless guides online, or you can follow ours), you can install Win-KeX by doing the following:

sudo apt update && sudo apt install -y kali-win-kex

Kali-linux-2020.3-win-kex

New Shell

By default, Kali Linux has always used “bash” (aka “Bourne-Again SHell”) as the default shell, when you open up a terminal or console. Any seasoned Kali user would know the prompt kali@kali:~$ (or root@kali:~# for the older users!) very well!

Offensive security team announcing the plan to switch over to ZSH shell. This is currently scheduled to be the default shell in 2020.4 (for this 2020.3 release, bash will still be the default).

“If you have a fresh default install of Kali Linux 2020.3, you should have ZSH already installed (if not, do sudo apt install -y zsh zsh-syntax-highlighting zsh-autosuggestions), ready for a try. However if you installed an earlier version of Kali Linux and have upgraded to 2020.3, your user will be lacking the default ZSH configuration that we cooked with lots of love.”

So for upgrade users only, make sure to copy the configuration file:

kali@kali:~$ cp /etc/skel/.zshrc ~/
kali@kali:~$
Then all you need to do is switch to ZSH:

kali@kali:~$ zsh
┌──(kali㉿kali)-[~] └─$

Kali-linux-2020.3-zsh

Automating HiDPI (High Dots Per Inch)

HiDPI displays are getting more and more common. Unfortunately, Linux support, out of the box, hasn’t been great (older Linux users may remember a time where this was very common for a lot of hardware changes.).

“Which means after doing a fresh install, there is a bit of tweaking required to get it working, otherwise the font/text/display may be very small to read. We have had a guide out explaining the process required to get it working, but the process before was a little “fiddly”.”

“So we made kali-hidpi-mode. Now, either typing in kali-hidpi-mode or selecting it from the menu (as shown below), should automate switching between HiDPI modes.”

Desktop Environment

As there has been minor update to Gnome, taking some advantages of the new settings:

  • GNOME’s file manager nautilus has a new theme
  • GNOME’s system-monitor now matches the colors and also has stacked CPU charts
    Improved the design for “nested headerbars” (example, in the Settings Window, where the left headerbar is joined with the side-navbar)
Kali-linux-2020.3-gnome
Kali-linux-2020.3-gnome

Kali NetHunter – Bluetooth Arsenal

Offensive Security team introduces Bluetooth Arsenal by yesimxev from the Kali NetHunter team. It combines a set of bluetooth tools in the Kali NetHunter app with some pre-configured workflows and exciting use cases. You can use your external adapter for reconnaissance, spoofing, listening to and injecting audio into various devices, including speakers, headsets, watches, or even cars.

ARM Device Updates

Changes in ARM’s 2020.3 release:

  • All of the ARM images come with kali-linux-default metapackage installed, bringing them in line with the rest of our releases, so more tools are available when you first boot.
  • We have reduced the size of all our ARM images that are created, so downloads should be smaller. However, you will still need to use at least a 16GB sdcard/USB drive/eMMC.
  • Pinebook and Pinebook Pro images can now be used on either sdcard or eMMC.
  • The Pinebook image now has the WiFi driver built during image creation, instead of on first boot, this should speed up first boot time massively.
  • The Pinebook Pro has a change from the upstream firmware, which changes ccode=DE to ccode=all – this allows access to more 2.4GHz and 5GHz channels.
  • The 64-bit RaspberryPi images now have the RaspberryPi userland utilities built during image creation, so vcgencmd and various other utilities that were previously only available on the 32-bit image are now usable on 64-bit as well.
  • The ODROID-C2 image now uses the Kali kernel, instead of a vendor provided one. This means in the future, an apt dist-upgrade will get you kernel updates instead of waiting for a new Kali release.
  • The /etc/fstab file now includes the root partition via UUID, this should make it easier when trying to use a USB drive instead of sdcard on devices that support it.

How To Upgrade Existing users?

kali@kali:~$ echo “deb http://http.kali.org/kali kali-rolling main non-free contrib” | sudo tee /etc/apt/sources.list
kali@kali:~$
kali@kali:~$ sudo apt update && sudo apt -y full-upgrade
kali@kali:~$
kali@kali:~$ [ -f /var/run/reboot-required ] && sudo reboot -f
kali@kali:~$

You should now be on Kali Linux 2020.3.

We can do a quick check by doing:

kali@kali:~$ grep VERSION /etc/os-release
VERSION=”2020.3″
VERSION_ID=”2020.3″
VERSION_CODENAME=”kali-rolling”
kali@kali:~$
kali@kali:~$ uname -v
#1 SMP Debian 5.7.6-1kali2 (2020-07-01)
kali@kali:~$
kali@kali:~$ uname -r
5.7.0-kali1-amd64
kali@kali:~$

NOTE: The output of uname -r may be different depending on the system architecture.

Or You can Download Kali Linux 2020.3 here

Join Our Club

Enter your Email address to receive notifications | Join over Million Followers

Previous Article
Remote Online Work

How Safe Is Remote Online Notarization From Hackers And Fraudsters?

Next Article
Cloud Sniper

Cloud Sniper- To Manage Virtual Security Operations

Related Posts
Total
0
Share