Kali Linux 2021.2: Kali-Tweaks and Other New Features in the Hacking Suite

Kali Linux 2021.2

Kali Linux is one of the best distributions for ethical hacking and for conducting all kinds of security audits and tests. This distro is based on Debian and has one of the largest collections of tools so that its users can do literally anything with it. Like any other operating system, this distro usually receives regular updates that include improvements, fixes, and new tools. And so, continuing with its improvement, this is what we can find in the new version 2021.2 of Kali Linux.

The new Kali Linux 2021.2 arrives 3 months after the arrival of version 2021.1 of this system. Its developers have worked hard during this time to continue being one of the best distros when it comes to hacking.

Next, we are going to see what its most important news are.

What’s new in Kali Linux 2021.2

Without a doubt, the most important novelty of this new version is Kali Tweaks . This is a new tool, installed by default in this distro, thanks to which we will be able to configure and fine-tune our distro very quickly and easily. With it we will be able, for example, to install or delete groups of applications (thanks to the metapackages), activate or deactivate repositories, choose the terminal that we want to use by default (Bash or ZSH) and improve the virtualization experience, among many others. features.

kali-tweaks

But this is not the only novelty that we are going to find. The new version 2021.2 of Kali also includes new programs, such as Dirsearch (to use brute force to search for directories on webs), Peirates (to do pentesting in Kubernetes), CloudBrute (to search infrastructures in companies), Feroxbuster (to perform recursive searches content), Ghidra (reverse engineering framework), Pacu AWS (framework to exploit AWS), Quark-Engine (malware analysis system for Android) and Visual Studio Code .

Another interesting novelty that we can find in this new version is Kaboxer . This tool was tested a few versions ago, but it was withdrawn due to problems. Now, the new version 1.0 is installed and enabled by default. Thanks to this tool we will be able to run Kali applications in containers, which improves the security and general stability of the system.

Other interesting news that we find in the new Kali Linux 2021.2 are:

  • The use of ports from 1 to 1024 no longer require superuser.
  • Xfce4 explorer and themes improvements.
  • New desktop and login background.
  • New look for the fully functional Raspberry Pi 400.
  • Kali NetHunter adds support for Android 11.
  • Docker now works on ARM64 and ARM v7.
  • Kali now works in Parallels Desktop with the Apple M1.

Of course, all the programs included in this system have been updated to their most recent versions.

Download or update

The second version of 2021 of Kali Linux is now available to all users. If we do not have this image installed on our computer, we can download the ISO of the latest version for free from the following link .

If we are already using Kali, we do not have to format to install this new version. With a few simple terminal commands we will be able to jump to the latest version:

echo "deb http://http.kali.org/kali kali-rolling main non-free contrib" | sudo tee /etc/apt/sources.list sudo apt update && sudo apt -y full-upgrade [-f / var / ejecutar / reboot-required] && sudo reboot -f

When the process is finished, which will take several minutes, we can execute “grep VERSION / etc / os-release” to verify that, indeed, we already have the new Kali Linux 2021.2 installed. And all its news will be already available.