Kali Linux 2021.3

The most popular penetration testing distro Kali linux announced a new version that included extended support for OpenSSL, new Tools, Live VM Support, and support for smartwatch.

The Kali Linux 2021.3 is the third release of the year, now it is available for ready download or users can update to the latest version.

What’s New With Kali Linux 2021.3

OpenSSL by Default

Starting from Kali Linux 2021.3, support for legacy protocols and ciphers are enabled by default. This would help researchers to test older machines that still using older protocols.

Complete OpenSSL Configurations can be found here.

New Kali-Tools

The tools pages have been refreshed with a new design that helps users to pick the tools and contribute.”We have refreshed every aspect of the previous site, giving a new, faster, layout, content, and system!”

Following are the new tools introduced;

  • Berate_ap – Orchestrating MANA rogue Wi-Fi Access Points
  • CALDERA – Scalable automated adversary emulation platform
  • EAPHammer – Targeted evil twin attacks against WPA2-Enterprise Wi-Fi networks
  • HostHunter – Recon tool for discovering hostnames using OSINT techniques
  • RouterKeygenPC – Generate default WPA/WEP Wi-Fi keys
  • Subjack – Subdomain takeover
  • WPA_Sycophant – Evil client portion of EAP relay attack

Virtualization and Desktop

Hyper-V Enhanced Session Mode made simple with the new release, it can be enabled by just hitting an enter.

Following are improvements with Desktop

  • Improved GTK3 theme for Xfce’s notifications and logout-dialog
  • Redesigned GTK2 theme for a better fit of older programs
  • Improved Kali-Dark and Kali-Light syntax-highlighting themes for GNOME and Xfce

Kali NetHunter

For the first time, Kali linux was introduced for a smartwatch, the TicHunter Pro, it is still in the experimental phase, there be many limitations now, hope in the future it will be promising.

You can find the documentation of how to install it here.

Kali Linux 2021.3 is available to download from here, you can also update using the following commands.

┌──(kali㉿kali)-[~]
└─$ echo "deb http://http.kali.org/kali kali-rolling main non-free contrib" | sudo tee /etc/apt/sources.list
┌──(kali㉿kali)-[~]
└─$ sudo apt update && sudo apt -y full-upgrade
┌──(kali㉿kali)-[~]
└─$ [ -f /var/run/reboot-required ] && sudo reboot -f

To check the update

┌──(kali㉿kali)-[~] 
└─$ grep VERSION /etc/os-release VERSION="2021.3" VERSION_ID="2021.3" VERSION_CODENAME="kali-rolling"

Offensive security team is having plans to refresh the kali menus by making some alteration in structre and to change load balancers that handles OS images.