Kali Linux 2023.3 Released – What’s New!

Kali Linux 2023.3 Released along with many tools and feature updates which can be useful for security researchers, penetration testers, bug bounty hunters and many other security personnels.  To highlight a few major changes from the previous release, there is a major stack change or Internal infrastructure to be precise. Additionally, Kali purple has been …

Kali Linux 2020.4 : Penetration Testing and Ethical Hacking Linux Distribution

We generate fresh Kali Linux image files every few months, which we make available for download. This page provides the links to download Kali Linux in its latest official release. For a release history, check our Kali Linux Releases page. Please note: You can find unofficial, untested weekly releases at http://cdimage.kali.org/kali-weekly/. Downloads are rate limited …

Kali Linux 2020.3 Release (ZSH, Win-Kex, HiDPI & Bluetooth Arsenal) – Download Now!!

Its that time of year again, time for another Kali Linux release! Quarter #3 – Kali Linux 20202.3. This release has various impressive updates including New Shell, Bluetooth Arsenal, Automating HiDPI support, Nokia Support, new updated tools icons  A quick overview of what’s new since the last release in May 2020: New Shell – Starting the …

Quiver : A Meta-Tool for Kali Linux

Quiver is an organized namespace of shell functions that pre-fill commands in your terminal so that you can ditch your reliance on notes, copying, pasting, editing, copying and pasting again. Quiver helps you remember how to use every tool in your arsenal and doesn’t hide them behind scripting that can be cumbersome to maintain or …

Kali Linux Tools Interface

Kali Linux Tools Interface is a graphical interface to use information security tools by the browser. The project uses the Kali Linux tools as a reference because it is the distribution that has the largest package of native tools. Prerequisites A Debian-based distribution (preferably Kali Linux) The information security tools installed Apache / Nginx service …

Kali Linux 2020.2 Release – Penetration Testing and Ethical Hacking Linux Distribution

Given the world’s chaos, we’re excited to bring you an amazing Kali Linux 2020.2 update! And it’s available for download straight away. A quick overview of what’s new since January: KDE Plasma Makeover & Login PowerShell by Default. Kind of. Kali on ARM Improvements Lessons From The Installer Changes New Key Packages & Icons Behind …

Exegol : A Kali Light Base With Few Useful Additional Tools

Exegol is a fully configured kali light base with a few useful additional tools (~50), a few useful resources (scripts and binaries for privesc, credential theft etc.) and some configuration (oh-my-zsh, history, aliases, colourized output for some tools). It can be used in pentest engagements and BugBounty. Exegol’s original fate was to be a ready-to-hack …

Kali Linux 2020.1 Release

We are incredibly excited to announce the first release of 2020, Kali Linux 2020.1. It includes some exciting new updates: Non-Root by default Kali single installer image Kali NetHunter Rootless Improvements to theme & kali-undercover New tools Non-Root Throughout the history of Kali (and its predecessors BackTrack, WHAX, and Whoppix), the default credentials have been …