Offensive Security has announced the release of Kali Linux 2021.3, the third release for 2021. The new release is packed with new items as well as enhancements to existing features.
What Is Linux?
Linux is a family of open-source operating systems based on the Linux kernel. The first Linux system kernel was released on September 17, 1991, by Linus Torvalds.
Popular Linux distributions include Debian, Fedora, and Ubuntu, and the commercial distributions include Red Hat Enterprise Linux and SUSE Linux Enterprise Server. There are also a lot of other customized Linux distributions, such as Kali Linux, REMnux etc.
What Is Kali Linux?
Kali Linux is a Debian-based distribution developed, funded and maintained by Offensive Security. Offensive Security is also the provider of the well known exploitation framework, Metasploit, and also maintains the Exploit Database.
Kali has been developed for ethical hackers for the purposes of Penetration Testing, Security Research & Assessment, and Computer Computer Forensics & Reverse Engineering. The first version of Kali was released on the 13th of March 2013. The initial version was a rebuild of BackTrack Linux, that is not maintained anymore.

The quiter you become, the more you are able to hear…
Rumi
Read more educational and inspirational cyber quotes at our page 100+ Best Cyber Security & Hacker Quotes.
What Is New In Kali 2021.3 Release?
The changes in this version include:
Wider OpenSSL Support
Starting with this release, OpenSSL has been configured to support for a wider compatibility, by enabling the legacy protocols such as TLS 1.0, TLS 1.1 etc. by default. As these older SSL protocols contain several critical security flaws, the readers could question the purpose of this update. This decision has been made to enable Kali to communicate with devices that could be still using these obsolete SSL protocols. As a result, potential attack surface of the target systems can be enhanced. If Kali Linux is used as a general purpose operating system, users can opt to disable these vulnerable protocols to harden their Kali by reconfiguring OpenSSL via the kali-tweaks
command-line tool.
- Open terminal and run
kali-tweaks
. - Select
Hardening -> Configure the system for extra security
as depicted in Figure 1. - Choose
Strong Security
in the next step as depicted in Figure 2.
$ kali-tweaks


Virtualization Improvements
Virtualization improvements provide a smoother experience for those who run Kali on virtual machines. For instance, basic features like copy’n paste and drag’n drop between the host host and guest machines are provided out of the box. Additionally, if Kali is running under Hyper-V, it can be configured now easily via the kali-tweaks
command-line tool to run in Hyper-V Enhanced Session Mode.
New Tools
Kali includes the following new tools in this release:
- Berate_ap: A tool for orchestrating MANA rogue Wi-Fi access points.
- CALDERA: A cyber security framework to automate adversary emulation, assist manual red-teams, and automate incident response.
- EAPHammer: A toolkit for performing targeted evil twin attacks against WPA2-Enterprise networks.
- HostHunter: An OSINT tool to discover and extract hostnames.
- RouterKeygenPC: A tool to generate default WPA/WEP keys for a wide list of routers.
- Subject: A subdomain takeover tool that scans a list of subdomains concurrently and identifies ones that can be hijacked.
- WPA_Sycophant: A tool to relay phase 2 authentication attempts to access wireless networks without cracking the password.
For a complete list of all the available tools in Kali, you can check the new Kali Linux Tools Site that provides a quick reference for each.

How To Download or Upgrade Your Kali?
You can download Kali Linux 2021.3 images for several platforms (including VMware and VirtualBox images) from Kali’s official downloads page.
Or, if you’re already using an older version of Kali Linux, you can upgrade it by running the commands:
$ sudo apt update && sudo apt -y full-upgrade
$ reboot
To check if you are running the most current release, you can run the following commands:
$ grep VERSION /etc/os-release VERSION="2021.3" VERSION_ID="2021.3" VERSION_CODENAME="kali-rolling" $ uname -v #1 SMP Debian 5.10.46-4kali1 (2021-08-09) $ uname -r 5.10.0-kali9-amd64

To read more about the features of the 2021.3 release of Kali Linux, you can visit the official Kali Linux webpage.
Previous Kali Linux Releases
To learn more on Linux, you could also read our article Basic Linux Commands for Beginners or visit Linux Resources Page.