Kali Linux 2021.2 Release

Kali Linux 2021.2 Release

Offensive Security has announced the release of Kali Linux 2021.2, the second release for 2021.

Offensive Security has announced the release of Kali Linux 2021.2, the second release for 2021. The new release is packed with new items as well as enhancements to existing features.

What Is Linux?

Linux is a family of open-source operating systems based on the Linux kernel. The first Linux system kernel was released on September 17, 1991, by Linus Torvalds.

Popular Linux distributions include Debian, Fedora, and Ubuntu, and the commercial distributions include Red Hat Enterprise Linux and SUSE Linux Enterprise Server. There are also a lot of other customized Linux distributions, such as Kali Linux, REMnux etc.

What Is Kali Linux?

Kali Linux is a Debian-based distribution developed, funded and maintained by Offensive Security. Offensive Security is also the provider of the well known exploitation framework, Metasploit, and also maintains the Exploit Database.

Kali has been developed for ethical hackers for the purposes of Penetration Testing, Security Research & Assessment, and Computer Computer Forensics & Reverse Engineering. The first version of Kali was released on the 13th of March 2013. The initial version was a rebuild of BackTrack Linux, that is not maintained anymore.

Cyber Security Quote by Rumi
Quote by Rumi

The quiter you become, the more you are able to hear…

Rumi

Read more educational and inspirational cyber quotes at our page 100+ Best Cyber Security & Hacker Quotes.

What Is New In Kali 2021.2 Release?

The changes in this version include:

Kaboxer v1.0 Release

Kaboxer is an application container that has been developed to allow developers to easily package up programs that include legacy programs & libraries or complex dependencies. To find out more about Kaboxer, you can refer to the Kaboxer blog post by Kali.

Kali-Tweaks v1.0 Release

Kali-Tweaks is a tool that makes it easier for users to configure Kali Linux according to personal taste. It provides an interactive command line interface to conduct common operations in a simple and correct way, saving the users from doing repetitive tasks.

Disabled Privileged Ports

Kali Linux kernel has been patched in this version to allow the users to use well-known TCP & UPD ports (0-1023) without requiring super-user access. This decision has been made since Kali is regarded as a desktop OS, rather than server.

As could be remembered, ports with numbers 0-1023 are called as well-known or privileged ports that are reserved for server services. The following ports with numbers 1024-49141 are called as registered ports (user ports) and ports with numbers 49152-65535 are known as ephemeral ports (dynamic or private ports).

Theme Enhancements

With the latest release, ZSH users can quickly swap between double & one-line terminal prompt by pressing CTRL + p. However, this shortcut key function only effect the current session while the changes can be made permanently with Kali-Tweaks.

As an another enhancement, inside the Xfce’s default file manager (Thunar), files and folders can be opened as root by rich clicking on the files/folders, as depicted in Figure 1.

Figure 1: Open as Root Enhancement on File Manager in Kali Linux
Figure 1: Open as Root Enhancement on File Manager in Kali Linux

Desktop Wallpaper & Login Background Updates

Kali Linux 2021.2 release comes with a new default login wallpaper and desktop background, as well as other optional wallpapers illustrated in Figure 2. With this change, Kali also announces that default wallpaper changes shall be made with the first release of each year instead of the previous refresh cycle of every 6 months.

Figure 2: Kali Linux Wallpapers for Desktop
Figure 2: Kali Linux Wallpapers for Desktop

New Tools

Kali includes the following new tools in this release:

  • CloudBrute: A tool to find a company (target) infrastructure, files, and apps on the top cloud providers (Amazon, Google, Microsoft, DigitalOcean, Alibaba, Vultr, Linode).
  • Dirsearch: A command-line tool designed to brute force directories and files in web servers.
  • Feroxbuster: A simple, fast, recursive tool written in Rust to perform Forced Browsing (content discovery).
  • Ghidra: A software reverse engineering (SRE) framework created and maintained by the National Security Agency (NSA).
  • Pacu: An AWS security testing toolkit (AWS Exploitation Framework).
  • Peirates: A Kubernetes penetration tool, enables an attacker to escalate privilege and pivot through a Kubernetes cluster.
  • Quark-Engine: An Android malware analysis engine.
  • VSCode: (a.k.a. Visual Studio Code – Open Source) Code editor.

For a complete list of all the available tools in Kali, you can check the Kali Linux Tools Site that provides a quick reference for each.

How To Download or Upgrade Your Kali?

You can download Kali Linux 2021.2 images for several platforms (including VMware and VirtualBox images) from Kali’s official downloads page.

Or, if you’re already using an older version of Kali Linux, you can upgrade it by running the commands:

$ sudo apt update && sudo apt -y full-upgrade
$ reboot

To check if you are running the most current release, you can run the following commands:

$ grep VERSION /etc/os-release
VERSION="2021.2" 
VERSION_ID="2021.2" 
VERSION_CODENAME="kali-rolling"
$ uname -v
#1 SMP Debian 5.10.40-1kali1 (2021-05-31)
$ uname -r
5.10.0-kali8-amd64
Figure 3: Kali Linux Version Checking Commands

To read more about the features of the 2021.2 release of Kali Linux, you can visit the official Kali Linux webpage.

Previous Kali Linux Releases

To learn more on Linux, you could also read our article Basic Linux Commands for Beginners or visit Linux Resources Page.