Kali Linux 2022.3 Released, New Discord Server Announced

The popular security-focused distribution Kali Linux has announced version 2022.3, but the important news is outside of it.

Kali Linux is a popular operating system designed for security professionals and Linux enthusiasts. It is a Debian-based distribution developed, funded, and maintained by Offensive Security.

Kali Linux is a rolling release, which constantly releases updates, including feature updates. However, there are also quarterly releases, which are a good moment to catch up on what is new in Kali.

Following the May release of version 2022.2, the new version of Kali Linux 2022.3 will surprise fans because almost everything important is outside the release itself. So let’s go over it.

Kali Linux 2022.3 Highlights

Kali Linux 2022.3

The new Discord server, Kali Linux & Friends, which should become a central place for the distribution community to discuss everything related to it in real-time, is perhaps the most important news around Kali Linux 2022.3.

Of course, the choice of Discord as a platform is not quite in the spirit of Open Source, but as the developers themselves have stated:

Why Discord? In short, people are already there. It’s a common and popular platform that has become very popular over the years. Kali being open-source, using open-source solutions to match does make sense. But we are not trying to be a trend setter – we are going with the crowd.

The following feature is the ability to get a test lab environment with the latest release. Here’s what it’s all about.

Kali Linux 2022.3 offers installation of two packages, DVWA (Damn Vulnerable Web Application) and Juice Shop (OWASP Juice Shop), both purposely pre-prepared vulnerable web applications.

Your mission is to utilize various approaches and techniques to identify and gain knowledge about these vulnerabilities. To put your skills to the test, install them, as they are not included by default. To do this, run:

sudo apt install kali-linux-labs

We continue with something outside the release itself, specifically the Kali installation images. What’s new here is that Kali Linux now provides a native format ready for use in VirtualBox in the form of a ready-made VDI disk and VBOX metadata file.

These images are based on the kali-rolling branch, which means they have the latest up-to-date packages. You need to unpack the image in your VirtualBox folder and run it. Simple and easy as possible.

But suppose you want to gain a deeper understanding of installing Kali Linux. In that case, we recommend that you do not use the ready-made VirtualBox images but instead look at our excellent guide on the topic, “How to Install Kali Linux on VirtualBox: A Step-by-Step Guide.”

Of course, without adding new security tools, Kali never launches an update, and the latest Kali Linux 2022.3 release contains five of them:

  • BruteShark – Network Analysis Tool
  • DefectDojo – Open-source application vulnerability correlation and security orchestration tool
  • phpsploit – Stealth post-exploitation framework
  • shellfire – Exploiting LFI/RFI and command injection vulnerabilities
  • SprayingToolkit – Password spraying attacks against Lync/S4B, OWA, and O365

Under the hood, the distro ships with the latest Linux kernel, 5.18.6. And while we’re on the subject of Linux kernels, we can’t help but mention that all Kali’s images for Raspberry Pi devices have upgraded their kernels to 5.15. In addition, a new site, arm.kali.org, has been established to have an overview and statistics of Kali Linux for ARM devices.

You can refer to the official announcement for detailed information about all changes in Kali Linux 2022.3.

And finally, if you plan a new installation, Kali Linux 2022.3 is ready for immediate download from the project’s website.

Bobby Borisov

Bobby Borisov

Bobby, an editor-in-chief at Linuxiac, is a Linux professional with over 20 years of experience. With a strong focus on Linux and open-source software, he has worked as a Senior Linux System Administrator, Software Developer, and DevOps Engineer for small and large multinational companies.

Think You're an Ubuntu Expert? Let's Find Out!

Put your knowledge to the test in our lightning-fast Ubuntu quiz!
Ten questions to challenge yourself to see if you're a Linux legend or just a penguin in the making.

1 / 10

Ubuntu is an ancient African word that means:

2 / 10

Who is the Ubuntu's founder?

3 / 10

What year was the first official Ubuntu release?

4 / 10

What does the Ubuntu logo symbolize?

5 / 10

What package format does Ubuntu use for installing software?

6 / 10

When are Ubuntu's LTS versions released?

7 / 10

What is Unity?

8 / 10

What are Ubuntu versions named after?

9 / 10

What's Ubuntu Core?

10 / 10

Which Ubuntu version is Snap introduced?

The average score is 68%

Leave a Reply

Your email address will not be published. Required fields are marked *