Skip to content

Kali Linux 2021.3 Brings in Kali Live VM Support, New Tools, and Other Improvements

Kali Linux is one of the best Linux distributions for penetration testing. It is based on Debian, but it may not be a suitable replacement for your full-fledged desktop operating system.

The latest 2021.3 release brings some significant feature additions and improvements onboard. Let us check them out.

What’s New?

OpenSSL Compatibility

OpenSSL has been reconfigured to expand the services networked to Kali. As a result, legacy protocols such as TLS 1.0 and TLS 1.1 and older ciphers are allowed by default. That is to say; it will grant Kali the capability of connecting to more out-of-date servers. However, you can alter this option if you do not need it.

Virtualization Improvements

Kali is known to work flawlessly as a virtual machine. Firstly, actions like drag and drop, copy and paste between host and guest systems are smoother than ever, whether your guest machine is running under VirtualBox, VMware, Hyper-V, or QEMU+Spice.

Secondly, it is easier to configure Kali for Hyper-V Enhanced Session Mode, a virtualization hypervisor, using Kali-Tweaks.

In short, Kali Linux 2021.3 has made the experience even more seamless when setting up a virtual environment.

Kali Tools

It is taken for granted that every release of Kali contains new tools. Likewise, this release is no exception. The tools that Kali added to its fleet are:

  • Berate_ap – Orchestrating MANA rogue Wi-Fi Access Points
  • CALDERA – Scalable automated adversary emulation platform
  • EAPHammer – Targeted evil twin attacks against WPA2-Enterprise Wi-Fi networks
  • HostHunter – Recon tool for discovering hostnames using OSINT techniques
  • RouterKeygenPC – Generate default WPA/WEP Wi-Fi keys
  • Subjack – Subdomain takeover
  • WPA_Sycophant – Evil client portion of EAP relay attack

Kali ARM Updates and Kali-Tools

With Kali 2021.3, ARM devices are getting more ameliorations. The ones I found eye-catching are: 

  • en_US.UTF-8 is the default locale on all images.
  • The Kali ARM build scripts are rebuilt to better support some devices.
  • Raspberry Pi images can now use a wpa_supplicant.conf file on the /boot partition.

Moreover, Kali has refreshed its information domain Kali-Tools, to provide a concise overview of tools, a neat and clean interface, and a fast system.

Other Changes

Kali Linux 2021.3

Kali has seen other neat improvements as well that includes:

  • Improvement to its layout for its Xfce and Gnome editions. Kali did not forget about KDE, as it is one of its favorite desktop environments. For instance, KDE 5.21 is the new version available baked in.
  • Some of the important pages in their documentation site has received major updates.
  • Partnered with Ampere to have its ARM package building machines running on Ampere’s hardware. As a consequence, Kali benefited from a burst in speed.

Kali’s mobile penetration testing platform for Android devices has seen an enhancement. In other words, you can now install Kali NetHunter on Android 11 devices without the need for a fully working TWRP (Team Win Recovery Project). Above all, this update is promising due to its convenient installation procedure.

In addition to this release, they also announced their first NetHunter smartwatch, TicHunter Pro. But, it is still in its very first stages of development.

To learn more about all the technical changes with this upgrade, refer to the official announcement.

Summing Up

Overall, this is a significant release with valuable improvements and exciting new tools. Get started by downloading it from its official site.

Download Kali Linux 2021.3


More from It's FOSS...

Latest