LinuxSoftwareJune 18, 2021Kali Linux 2021.2 Released for Ethical Hackers

Offensive Security announced today the release of Kali Linux 2021.2 as the latest version of this Debian-based distribution for ethical hacking and penetration testing.

Kali Linux 2021.2 comes about three months after the previous release (Kali Linux 2021.1) and introduces numerous changes, starting with Kali Tweaks, an in-house built text-mode utility to make it easier for newcomers to configure their brand new Kali Linux installation.

With Kali Tweaks, you can install or remove groups of tools (a.k.a. metapackages), enable or disable repositories (e.g. bleeding-edge or experimental), set up Bash or ZSH as the default shell, switch between two or one line prompts and enable or disable the extra line before the prompt, or improve your virtualization experience.

Talking about new tools, the Kali Linux 2021.2 release is full of them. It includes Dirsearch for brute forcing directories and files in web servers, Peirates for Kubernetes penetration, CloudBrute for finding a company’s infrastructure, files, and apps on the top of cloud providers, and Feroxbuster for recursive content discovery.

Also included is the Ghidra reverse engineering framework, Pacu AWS (Amazon Web Services) exploitation framework, Quark-Engine Android malware scoring system, and the VSCode (Visual Studio Code Open Source) code editor, which is compiled from sources.

Kaboxer, Kali Linux’s applications boxer tool for running apps that can’t be packaged properly in containers, is included as well and it’s currently being used for Covenant, a daemon using server/client network model, the Mozilla Firefox (Developer Edition) web browser, as well as the Zenmap vulnerability scanner.

Raspberry Pi users will be happy to learn that the new Kali Linux release brings full support for the Raspberry Pi 400 model, two new packages, namely kalipi-config for the initial setup and kalipi-tft-config for the initial setup of TFT displays, out-of-the-box Bluetooth support for Raspberry Pi 4, a newer kernel (Linux 5.4.83), support for mt76 devices on Raspberry Pi 2 and 3, as well as major boot improvements.

Among other noteworthy changes, this release lets unprivileged users run Wireshark, adds support for amd64, arm64, and armhf architectures for the official Kali-Docker images, and updates Kali NetHunter with support for Android 11 on the Nokia 6.1, OnePlus One, OnePlus Nord, Xiaomi Poco F1, Xiaomi Mi A3, and Samsung Galaxy S20 FE 5G devices.

Under the hood, Kali Linux 2021.2 is still powered by the long-term supported Linux 5.10 LTS kernel series, but it has been updated and patched so that it no longer require privilege permission to use TCP and UDP ports under 1024.

There’s also some minor changes for the default theme, so check out the release announcement page for more details on that if you won’t spot them the next time you update your Kali Linux installations. For new deployments, you can download Kali Linux 2021.2 right now from the official website.