Kali Linux 2022.3 – Added Bruteshark And Test Lab Environment

Kali Linux 2022-3
Kali Linux 2022-3

Offensive Security has released Kali Linux 2022.3 with major updates.

It is a popular platform for ethical hackers and penetration testers, and an operating system for identifying vulnerabilities within a network.

Previously in Kali Linux 2022.2 version were added 10 tools.

Kali’s 2022.3’s Release Highlights:

  • Discord Server – Kali’s new community real-time chat option has launched!
  • Test Lab Environment – Quickly create a test bed to learn, practice, and benchmark tools and compare their results
  • Opening Kali-Tools Repo – We have opened up the Kali tools repository and are accepting your submissions!
  • Help Wanted – We are looking for a Go developer to help us on an open-source project
  • Kali NetHunter Updates – New releases in our NetHunter store
  • Virtual Machines Updates – New VirtualBox image format, weekly images, and build-scripts to build your own

Other Kali updates

  • For people who use Xrdp (like Win-KeX), there is a new look to the login
  • Fixed up some confusion between fuse and fuse3
  • Some maintenance to our network repository, and shrank /kali from 1.7Tb to 520Gb!

New Tools Added –

Kali Linux would not be a release without some new tools!

A quick run down of what has been added (to the network repositories):

  • BruteShark – Network Analysis Tool
  • DefectDojo – Open-source application vulnerability correlation and security orchestration tool
  • phpsploit – Stealth post-exploitation framework
  • shellfire – Exploiting LFI/RFI and command injection vulnerabilities
  • SprayingToolkit – Password spraying attacks against Lync/S4B, OWA and O365

There have been numerous packages updates as well.

Kali NetHunter Updates

Full Android 12 support is getting closer to being a reality with 6 new kernels in our NetHunter repository and updates to the NetHunter app.

It is still not for the fainthearted as a little tinkering is required to install all the components individually but we’re getting closer to releasing the first OnePlus image soon.

For the meantime, we have updated the apps in our NetHunter Store to the latest releases, including:

  • aRDP, aSPICE, bVNC, Opaque = v5.1.0
  • Connectbot = 1.9.8-oss
  • Intercepter-NG = 2.8
  • OONI Probe = 3.7.0
  • OpenVPN = 0.7.38
  • Orbot = 16.4.1-RC-2-tor.0.4.4.6
  • SnoopSnitch = 2.0.12-nbc
  • Termux = 118
  • Termux-API = 51
  • Termux-Styling = 29
  • Termux-Tasker = 6
  • Termux-Widget = 13
  • Termux-Float = 15
  • WiGLE WiFi Wardriving = 2.64

If you would like to get involved and help out with the development, or just like to chat to like-minded Android tinkerers, why don’t you join us in the NetHunter channels on our new Discord server? We’d love to see you around!

Existing Installs:

If you already have an existing Kali Linux installation, remember you can always do a quick update:

┌──(kali㉿kali)-[~] └─$ echo “deb http://http.kali.org/kali kali-rolling main non-free contrib” | sudo tee /etc/apt/sources.list

┌──(kali㉿kali)-[~] └─$ sudo apt update && sudo apt -y full-upgrade

┌──(kali㉿kali)-[~] └─$ cp -rbi /etc/skel/. ~

┌──(kali㉿kali)-[~] └─$ [ -f /var/run/reboot-required ] && sudo reboot -f
You should now be on Kali Linux 2022.3 We can do a quick check by doing:

┌──(kali㉿kali)-[~] └─$ grep VERSION /etc/os-release
VERSION=”2022.3″
VERSION_ID=”2022.3″
VERSION_CODENAME=”kali-rolling”

┌──(kali㉿kali)-[~] └─$ uname -v
#1 SMP PREEMPT_DYNAMIC Debian 5.18.5-1kali6 (2022-07-07)

┌──(kali㉿kali)-[~] └─$ uname -r
5.18.0-kali5-amd64
NOTE: The output of uname -r may be different depending on the system

Kali Linux 2022.3 Download

Join Our Club

Enter your Email address to receive notifications | Join over Million Followers

Previous Article
Web Accessibility

6 Tips To Improve Web Accessibility

Next Article
Android 13

Android 13 Released - Added New Privacy Features

Related Posts
Total
0
Share