Kali Linux Release 2021.4

Kali Linux Release 2021.4

Kali Linux released its newest version 2021.4 which includes nine new tools and features.

Kali Linux enables ethical hackers and cybersecurity professionals to perform penetration testing and security audits against internal and remote networks.

Changelog since the September release 2021.3,

  • Improved Apple M1 support for the VMware Fusion Public Tech Preview
  • Wide compatibility for Samba
  • Easier to switch Cloudflare’s package manager mirror
  • Kaboxer theming
  • Updates to the Xfce, GNOME and KDE
  • Raspberry Pi Zero 2 W + USBArmory MkII ARM images
  • More tools

New tools List

  • Dufflebag – Search exposed EBS volumes for secrets
  • Maryam – Open-source Intelligence (OSINT) Framework
  • Name-That-Hash – Do not know what type of hash it is? Name That Hash will name that hash type!
  • Proxmark3 – if you are into Proxmark3 and RFID hacking
  • Reverse Proxy Grapher – graphviz graph illustrating your reverse proxy flow
  • S3Scanner – Scan for open S3 buckets and dump the contents
  • Spraykatz – Credentials gathering tool automating remote procdump and parse of lsass process.
  • truffleHog – Searches through git repositories for high entropy strings and secrets, digging deep into commit history
  • Web of trust grapher (wotmate) – reimplement the defunct PGP pathfinder without needing anything other than your own keyring

“Starting Kali Linux 2021.4, the Samba client is now configured for Wide Compatibility so that it can connect to pretty much every Samba server out there, regardless of the version of the protocol in use. This change should make it easier to discover vulnerable Samba servers “out of the box”, without having to configure Kali.”

Kali ARM Updates

  • All images now use ext4 for their root filesystem, and resize the root filesystem on first boot. This results in a speed-up over previous releases which were using ext3, and a reduced boot time on the first reboot when resize happens.
  • Raspberry Pi Zero 2 W support has been added, but like the Raspberry Pi 400, there is no Nexmon support.
  • Speaking of the Raspberry Pi Zero 2 W, since it is so similar to the Zero W, we have also added a PiTail image to support the new processor with better performance.
  • Raspberry Pi images now support USB booting out of the box since we no longer hardcode the root device.
  • Raspberry Pi images now include versioned Nexmon firmware. A future release of kalipi-config will allow you to switch between them, if you would like to test different versions.
  • Images that use a vendor kernel will now be able to set the regulatory domain properly, so setting your country will give access to channels properly for wireless.
  • Pinebook Pro can now be overclocked. The big cores get 2GHz and the little cores get 1.5GHz added.
  • USBArmory MkII image has been added.

How to get Kali 2021.4

– Download the ISO image here 

– If you already have an Kali Linux installation,  use following commands to update :

echo “deb http://http.kali.org/kali kali-rolling main non-free contrib” | sudo tee /etc/apt/sources.list

sudo apt update && sudo apt -y full-upgrade

[ -f /var/run/reboot-required ] && sudo reboot -f

 

Reference