Security News > 2021 > September > Kali Linux 2021.3 released with new pentest tools, improvements

Kali Linux 2021.3 released with new pentest tools, improvements
2021-09-15 15:30

Kali Linux 2021.3 was released yesterday by Offensive Security and includes a new set of tools, improved virtualization support, and a new OpenSSL configuration that increases the attack surface.

Kali Linux is a Linux distribution designed for cybersecurity professionals and ethical hackers to perform penetration testing and security audits.

As Kali Linux is a penetration test distribution, it makes more sense to enable all protocols so that you can target all systems, even older devices using insecure protocols.

In BleepingComputer's tests running the Kali Linux 2021.3 Live build in the latest version of VirtualBox on Windows, resizing the display and copy and paste worked out of the box.

The Kali user on ARM images is now in all of the same groups as base images by default, and uses zsh for the default shell.

To start using Kali Linux 2021.3, you can upgrade your existing installation or download ISO images for new installs and live distributions.


News URL

https://www.bleepingcomputer.com/news/security/kali-linux-20213-released-with-new-pentest-tools-improvements/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Linux 18 378 1439 1135 696 3648