Main Changes in the New Version Kali Linux 2021.2

Kali Linux is one of the most popular ethical hacking specialized Linux distributions. It has a large number of tools and functions. In addition, with each new edition they add different news and features that make this operating system more useful. Now they have released Kali Linux 2021.2 , the latest version. Let’s see what its main changes and news are.

What’s new in Kali Linux 2021.2

As we are used to, every so often they release a new version that incorporates some changes and improvements. Many of these are requested by the users themselves, to achieve optimal operation and have different functions with which to test the security of a network or a device.

Kali Linux 2021.2

One of the most significant changes brought by the new Kali Linux 2021.2 version is the incorporation of Kaboxer 1.0 . Kali Applications Boxer (Kaboxer), is a tool that allows you to package applications in containers together with their dependencies. In this way we will be able to improve security, such an important factor. Now, with this new edition of the OS, they officially launch Kaboxer.

As usual, other changes that Kali Linux introduces in its new version are improvements to the theme , wallpapers and updates when logging in, as well as different bug fixes . The latter is important in order to make everything work properly.

But beyond this, in order to improve security, it has disabled privileged ports. Kali-Tweaks v1.0 has also been added by default, so we will be able to make changes to the configuration quickly and uninstall or install applications easily. It is another of the changes brought by what is one of the best ethical hacking distributions.

New Kali Linux tools

But something highly anticipated by the users of this distribution with each new version are the tools it incorporates. More and more we have available in this distro specialized in ethical hacking. In this way, once again he has added some very interesting ones:

  • CloudBrute : used to find the infrastructure, files or applications of a company in the cloud.
  • Dirsearch : allows you to brute force against directories and files on a web server.
  • Feroxbuster : used to perform forced navigation and to be able to list or access resources that may be accessible by an attacker.
  • Ghidra – A very interesting open source reverse engineering tool. It has been very popular with the NSA.
  • Pacu – Open source tool for finding vulnerable AWS servers.
  • Peirates – A penetration testing program for Kubernetes.

Other issues to consider is the compatibility improvement, in the configuration menu and Bluetooth, as well as including rtl88xxau patches for older kernels. Also, something remarkable related to networks is that users without privileges will be able to run Wireshark after fixing some bugs.

In short, the new version Kali Linux 2021.2 is now available. As we always say, it is very important to have the latest versions available at all times to correct possible vulnerabilities and avoid failures that can be exploited by cybercriminals, in addition to achieving optimal performance. We can download the ISO from their website.