Kali Linux 2022.1 Released with Visual Changes and Small Improvements

Offensive Security has announced the release of Kali Linux 2022.1, the first release for 2022.

Kali Linux is a widely used operating system created for Security professionals and Linux enthusiasts. It is a Debian-based distribution developed, funded, and maintained by Offensive Security.

Kali users worldwide have so much to celebrate. The distro ended last year with the release of v2021.4. Its maker Offensive Security has now announced a new version, Kali Linux 2022.1, as the first release this year.

Kali Linux 2022.1 Highlights

Above all, the Kali Linux 2022.1 release is primarily about appearance, optimization, and usability.

Kali Linux 2022.1 Xfce Desktop

On the desktop site, this release includes new wallpapers for desktop and login, in addition to a refreshed installer theme. On top of that, the theme and layout of the boot menu present in Kali’s ISO images have been improved. So you can expect a uniform user experience starting from the boot menu to the desktop.

Kali Boot Theme

Apart from those mentioned above, this release comes with a refreshed browser landing page shipped inside Kali.

Kali Linux 2022.1 extends compatibility for the SSH client. As Kali Linux is designed for penetration testing, it is helpful to have access to these older algorithms and ciphers to communicate with legacy applications and services.

So, if you work a lot with SSH connections, you can look forward to the optional Wide Compatibility mode. This also supports algorithms and ciphers that are considered outdated and insecure. For example, you can connect to old servers during pentesting. For security reasons, this feature is not enabled by default.

Kali Tweaks Hardening

Another interesting novelty is the new kali-linux-everything ISO image which gives users who need all of Kali’s tools to be pre-installed a complete offline standalone image. Due to its size, though, it will be initially only offered for download via torrent.

Of course, without adding new security tools, Kali never launches an update for the new version, and the new Kali Linux 2022.1 update contains 6 of them:

  • dnsx – Fast and multi-purpose DNS toolkit allow to run multiple DNS queries
  • email2phonenumber – An OSINT tool to obtain a target’s phone number just by having his email address
  • naabu – A fast port scanner with a focus on reliability and simplicity
  • nuclei – Targeted scanning based on templates
  • PoshC2 – A proxy aware C2 framework with post-exploitation and lateral movement
  • proxify – Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation, and replay on the go

Last but not least, to help blind and visually impaired users, speech synthesis is back in the Kali default setup.

For detailed information about all changes in Kali Linux 2022.1, you can refer to the official announcement.

How to Update to Kali Linux 2022.1

Kali uses the Debian package management system, which allows you to update and upgrade using the apt command

Keep in mind that if you already have an existing Kali installation, you can always do a quick update. Just type the commands shown below in your terminal:

echo "deb http://http.kali.org/kali kali-rolling main non-free contrib" | sudo tee /etc/apt/sources.list
sudo apt update && sudo apt -y full-upgrade
cp -rbi /etc/skel/. ~
[ -f /var/run/reboot-required ] && sudo reboot -fCode language: PHP (php)

Once the update process is complete you should reboot your system in order for changes to be applied.

Download

If you are planning a new installation, Kali Linux 2022.1 is ready for immediate download from the project’s website.

Related: Kali Linux on VirtualBox: A Step-by-Step Installation Guide

Bobby Borisov

Bobby Borisov

Bobby, an editor-in-chief at Linuxiac, is a Linux professional with over 20 years of experience. With a strong focus on Linux and open-source software, he has worked as a Senior Linux System Administrator, Software Developer, and DevOps Engineer for small and large multinational companies.

Think You're an Ubuntu Expert? Let's Find Out!

Put your knowledge to the test in our lightning-fast Ubuntu quiz!
Ten questions to challenge yourself to see if you're a Linux legend or just a penguin in the making.

1 / 10

Ubuntu is an ancient African word that means:

2 / 10

Who is the Ubuntu's founder?

3 / 10

What year was the first official Ubuntu release?

4 / 10

What does the Ubuntu logo symbolize?

5 / 10

What package format does Ubuntu use for installing software?

6 / 10

When are Ubuntu's LTS versions released?

7 / 10

What is Unity?

8 / 10

What are Ubuntu versions named after?

9 / 10

What's Ubuntu Core?

10 / 10

Which Ubuntu version is Snap introduced?

The average score is 68%

Leave a Reply

Your email address will not be published. Required fields are marked *