Back

Kali Linux 2021.4 Release – What’s New!!

Kali Linux 2021.4 Release – What’s New!!

Kali Linux 2021.4 is the fourth version of 2021, and Offensive Security releases one every quarter, so the 2021.4 release is the last of this year.

Kali Linux is mainly used by cybersecurity professionals and ethical hackers, as it allows them to perform operations like:-

  • Penetration testing.
  • Security audits against internal.
  • Security audits against remote networks.

The previous one was the Kali Linux 2021.3 that Offensive Security launched in September with news such as the Kali Nethunter for smartwatches, as long as you have a compatible one.

Kali Linux 2021.4

Although it is not something that interests many Linux users since we usually buy a PC and Offensive Security first highlights that Kali Linux 2021.4 has improved support for the Apple M1 that they introduced now.

And not only that even they have also released other interesting new features with this new version.

Here are new features provided by the Offensive Security in the latest Kali Linux 2021.4 release:-

  • Improved Apple M1 support
  • Wide compatibility for Samba
  • Switching package manager mirrors
  • Kaboxer theming
  • Updates to Xfce, GNOME, and KDE
  • Raspberry Pi Zero 2 W + USBArmory MkII ARM images

New Tools

Here we have mentioned below all the Hacking tools provided by the Offensive Security with this new Kali Linux 2021.4 Release:-

  • Dufflebag – Search exposed EBS volumes for secrets
  • Maryam – Open-source Intelligence (OSINT) Framework
  • Name –That-Hash – Do not know what type of hash it is? Name That Hash will name that hash type!
  • Proxmark3 – if you are into Proxmark3 and RFID hacking
  • Reverse Proxy Grapher – graphviz graph illustrating your reverse proxy flow
  • S3Scanner – Scan for open S3 buckets and dump the contents
  • Spraykatz – Credentials gathering tool automating remote procdump and parse of lsass process.
  • truffleHog – Searches through git repositories for high entropy strings and secrets, digging deep into commit history
  • Web of trust grapher (wotmate) – reimplement the defunct PGP pathfinder without needing anything other than your own keyring

Kali ARM Updates

Here are the key updates for Kali ARM:-

  • All images now use ext4 for their root filesystem and resize the root filesystem on the first boot.
  • Raspberry Pi Zero 2 W support and PiTail image has been added.
  • Raspberry Pi images now support USB booting.
  • Raspberry Pi images now include versioned Nexmon firmware.
  • Setting your country will give you access to the channels properly for wireless.
  • Pinebook Pro can now be overclocked.
  • USBArmory MkII image has been added.

Get Kali Linux 2021.4

If you want to use the Kali Linux 2021.4 then you can upgrade the existing installation, if you are already using Kali Linux. If you are not using Kali Linux or you are a new user then for new installs and live distributions you can also download the ISO images.

Existing Installs

You can always perform a quick update if you are already using an existing early version of Kali Linux installation. So, what you have to do is execute the following code in the terminal:-

──(kali㉿kali)-[~]

└─$ echo “deb http://http.kali.org/kali kali-rolling main non-free contrib” | sudo tee /etc/apt/sources.list

┌──(kali㉿kali)-[~]

└─$ sudo apt update && sudo apt -y full-upgrade

┌──(kali㉿kali)-[~]

└─$ [ -f /var/run/reboot-required ] && sudo reboot -f

Fresh images – If you are new to Linux then you can download the fresh Kali Linux 2021.4 images from here.

For new installation, you can download it from here.

To check after upgradation for Kali Linux 2021.4;

kali@kali:~$ grep VERSION /etc/os-release

You are also recommended to review ourKali Linux Tutorials which cover dozens of Kali Linux Tools. Also, Learn theKali Linux course and complete Kali Linux Commands List.

 

Resource: gbhackers.com