hosting image
Get to know what's new in Kali Linux 2021.4

Image Credits: Wikimedia Commons

Get to know what's new in Kali Linux 2021.4

What's new in Kali Linux 2021.4

As is usual, every time Kali Linux releases a new version they incorporate some improvements and correct certain problems that they have detected in the previous one. Version 2021.4 is the fourth and last version of this year. They release one every quarter for cybersecurity professionals and enthusiasts who want to put their systems to the test.

Among the novelties, we can highlight the improved support for Apple Silicon (M1), expanded compatibility for the Samba client, and thus the ability to support all the Samba servers that exist, in addition to adding support for Raspberry Pi Zero 2 W.

It should also be mentioned that the default desktop environment of Kali Linux, Xfce, has received significant improvements in this new version. Kali Linux 2021.4 includes the latest versions of GNOME 41 and KDA Plasma 5.23. These top three desktops have the latest versions available.

Another improvement is that the Raspberry Pi images now support USB booting and include versioned Nexmon firmware. With Kali Linux, we can do an ARP Poisoning attack, for example.

New tools in Kali Linux 2021.4

It should be noted that it also includes new tools in its new distribution. One of them is Dufflebag, which is used to search for possible exposed EBS volumes. Another tool is S3Scanner, which is responsible for scanning possible S3 servers that are exposed on the network.

Spraykatz is another of the applications that are included with Kali Linux 2021.4 and its function is to collect the credentials to automate the remote processing and analysis of the Isass process. Other tools that are also included as a novelty are the following:

  • Maryam
  • Name-That-Hash
  • Proxmark3
  • Reverse Proxy Grapher

But beyond version updates and new tools, as usually happens with each new version of Kali Linux, some problems are also solved. These errors can affect the performance of the system itself, but also some specific programs.

Steps to update Kali Linux

How can we upgrade to Kali Linux 2021.4? This is a simple process and that we also recommend doing, since in this way we can correct those problems that we mentioned, in addition to having the latest tools and improvements available.

The first option we have is to go directly to the official site and download the new version. There we will find the different options that there are. As always, we recommend downloading from official sources, since in this way we guarantee a good operation and not download files that may be corrupt or be a problem.

Another option is for those who already have the previous version installed. To do this, you must execute, with superuser permissions, the following commands:

sudo apt update && sudo apt -y full-upgrade –y

[-f / var / run / reboot-required] && sudo reboot –f

In short, Kali Linux 2021.4 has some interesting improvements and new tools that we can use in this distribution. It is important to always have the latest versions to achieve optimal operation and avoid possible failures.