Kali Linux 2022.3 released: test lab and new tools added

The developers of Kali Linux have released a new release of the popular penetration testing distribution.

The press release turned out to be quite voluminous due to the versatility of this distribution and the activity of the community. You can find the full list of news here: Kali Linux 2022.3 Release (Discord & Test Lab): https://www.kali.org/blog/kali-linux-2022-3-release/

Added vulnerable environments for penetration testing

Two vulnerable platforms have been added to the distribution repository for studying methods of hacking sites.

Currently, two vulnerable environments have been added to study hacking sites:

  • DVWA – Damn Vulnerable Web Application
  • Juice Shop – OWASP Juice Shop

Both environments can be installed at once using the kali-linux-labs metapackage:

sudo apt install kali-linux-labs

The developers plan to add new vulnerable environments to explore penetration testing.

Both environments can also be installed separately.

DVWA installation:

sudo apt install dvwa

To launch DVWA:

sudo dvwa-start

To stop DVWA:

sudo dvwa-stop

Juice Shop Installation:

sudo apt install juice-shop

To launch Juice Shop:

sudo juice-shop

To stop Juice Shop:

sudo juice-shop-stop

See also: How to install OWASP Mutillidae II and Damn Vulnerable Web Application (DVWA) in Kali Linux

Added new tools

This release includes new tools such as:

  • BruteShark - Network Analysis Tool
  • DefectDojo - Open-source application vulnerability correlation and security orchestration tool
  • phpsploit - Stealth post-exploitation framework
  • shellfire - Exploiting LFI/RFI and command injection vulnerabilities
  • SprayingToolkit - Password spraying attacks against Lync/S4B, OWA and O365

How to download and upgrade to Kali Linux 2022.3

If you already have Kali Linux installed, then you just need to perform a system update to get Kali Linux 2022.3 on your computer. To fully update the system, run the command:

sudo apt update && sudo apt -y full-upgrade

Reboot if needed:

[ -f /var/run/reboot-required ] && sudo reboot -f

You should now have the latest version of Kali Linux, you can check this with the commands:

grep VERSION /etc/os-release
VERSION="2022.3"
VERSION_ID="2022.3"
VERSION_CODENAME="kali-rolling"

uname -v
#1 SMP PREEMPT_DYNAMIC Debian 5.18.5-1kali6 (2022-07-07)

uname -r
5.18.0-kali5-amd64

You can download the images of the new release from the link: https://www.kali.org/get-kali/

These are not the only innovations, we can also note the release of weekly images for VirtualBox and the change in file formats for virtual machines; package updates and other innovations in Kali NetHunter and Kali ARM.

You can find the full list of news here: https://www.kali.org/blog/kali-linux-2022-3-release/

Recommended for you:

Leave a Reply

Your email address will not be published. Required fields are marked *