Table of Contents
  • Home
  • /
  • Blog
  • /
  • What Is New in Kali Linux 2022.3? And, How to Upgrade Kali Linux to 2022.3?
February 21, 2024
|
6m

What Is New in Kali Linux 2022.3? And, How to Upgrade Kali Linux to 2022.3?


What Is New In Kali Linux 2022 3 And How To Upgrade Kali Linux To 2022 3

On 9th Aug, Offensive Security announced the release of Kali Linux 2022.3. In the announcement, Offensive Security has confirmed a few new things newly added exclusively in this third version of 2022. We have created this post to make it easy our TheSecMaster readers to know more about what is new in Kali Linux 2022.3, why you should upgrade Kali Linux to 2022.3, and finally, how to upgrade Kali Linux to 2022.3 from an older release. Let’s see the answers one by one without further delay.

What Is New in Kali Linux 2022.3?

This should be the common and the first question that everybody has before going to upgrade Kali Linux to 2022.3. Let’s see what is new in Kali Linux 2022.3.

List of new Features Kali Linux Offered in 2022.3:

New Metapackage For Test Lab Environments:

Offensive Security has introduced new metapackage kali-linux-labs to build up a test lab. This new metapackage is packed up with DVWA and Juice Shop packages at this release. You can use these commands to install these commands:

$ sudo apt install dvwa # To install DWA
$ sudo apt install juice-shop # To install Juice Shop

OR

$ sudo apt install kali-linux-labs # To install metapackage with has both.

Support for Native Virtualbox Image:

Offensive Security has started distributing VirtualBox images in its native format as a VDI disk and a .vbox metadata file which are known for better compression ratio compared to OVA images. In addition to this, Offensive Security has also started to provide weekly builds of VM images for the users who need new packages quicker than before. 

Five New Tools Added to the Network Repository:

This time Offensive Security has added five more new tools to its humongous list of toolsets, along with numerous package updates. Here you see the list of new tools:

  1. BruteShark – Network Analysis Tool

  2. DefectDojo – Open-source application vulnerability correlation and security orchestration tool

  3. phpsploit – Stealth post-exploitation framework

  4. shellfire – Exploiting LFI/RFI and command injection vulnerabilities

  5. SprayingToolkit – Password spraying attacks against Lync/S4B, OWA, and O365

Improved Arm Support:

The ARM version of Kali will have a new kernel v5.15. All the ARM devices will be going to have a boot partition size of 256 MB as a default setting. Let’s see what Offensive Security has shared updates on ARM.

  1. All Raspberry Pi devices have had their kernel upgraded to 5.15.

  2. Created arm.kali.org to have an overview and statistics for kali-arm (very similar to nethunter.kali.org).

  3. Every Kali ARM device has had its default size for the boot partition set to 256 MB.

  4. Pinebook has had the broken sleep modes removed, so it should no longer go to sleep and be unable to wake up.

  5. USBArmory MKII moved to the 2022.04 u-boot release.

New Kernel in Nethunter Repository:

Offensive Security said that they had released six new kernels in the NetHunter repository, and they are heading closer to supporting Android 12. With this Android 12 users can be seen using the fully supported NetHunter app in the near future. Additionally, Offensive Security has announced that some of its apps have received new updates in its NetHunter Store. Here you go to see the list of apps with version numbers:

  1. aRDP, aSPICE, bVNC, Opaque = v5.1.0

  2. Connectbot = 1.9.8-oss

  3. Intercepter-NG = 2.8

  4. OONI Probe = 3.7.0

  5. OpenVPN = 0.7.38

  6. Orbot = 16.4.1-RC-2-tor.0.4.4.6

  7. SnoopSnitch = 2.0.12-nbc

  8. Termux = 118

  9. Termux-API = 51

  10. Termux-Styling = 29

  11. Termux-Tasker = 6

  12. Termux-Widget = 13

  13. Termux-Float = 15

  14. WiGLE WiFi Wardriving = 2.64

New Log in Look in XRDP Like Win-Kex:

As part of other updates, Offensive Security shared that XRDP service like Win-KeX has come up with a new look from 2022.3.

Why Should You Upgrade Kali Linux to 2022.3?

In general, it is recommended to upgrade software, operating system and if possible hardware. Kali is no exception to this. Offensive Security release updates to fix bugs, improve performance, and add more features to their applications and operating system. We suggest to keep upgrade your Kali when there is new updates released. It is not practical to stick only to v2022.3. But, always bear in mind, don’t upgrade anything if you are working on a serious project that would create production or business impact. In such cases try upgrading on a testbed machine later apply to production if everything works well.

Reasons to upgrade Kali Linux:

  • To ensure that you have the latest security fixes and enhancements

  • To take advantage of new features and improvements

  • To fix bugs that may be present in the current version

  • To prepare for future changes or updates to the system

  • To maintain compatibility with other software or hardware that may be updated

Keep in mind that updating the operating system is a potentially disruptive process, so it’s always a good idea to plan ahead and make sure that you have any necessary backups or procedures in place before proceeding.

How to Upgrade Kali Linux to 2022.3?

Now, let’s see how to upgrade Kali Linux to 2022.3 from any older versions. The Procedure we show here is very simple. It just needs three commands to complete the upgradation.

Step 1. Check the current Version

You can check the distribution version using this command:In this demo we have Kali running v2022.1.

$ sudo cat /etc/os-release

Step 2. Update the package lists or the package database:

Use this simple command to update the package list:

$ sudo apt update
OR
$ sudo apt-get update

Step 3. Upgrade all packages

You can use apt upgrade command instead. However, we recommend to use dist-upgrade as this comment try resolving dependency issues related to old packages.

$ sudo apt dist-upgrade
OR
$ sudo apt-get dist-upgrade

Step 4. Reboot the system

Finally, reboot your system to save all of the updates.

$ sudo reboot now

Step 5. Check the Version After reboot

You can check the distribution version using this command:Since Kali Linux v2022.3 is the latest available version at the time of publishing this post, the system has upgraded to v2022.3 after reboot.

$ sudo cat /etc/os-release

And that’s it! Your Kali installation should now be up-to-date. This is how you can upgrade Kali Linux to 2022.3.

We hope this post would help you learn What is New in Kali Linux 2022.3? And, How to Upgrade Kali Linux to 2022.3 . Thanks for reading this tutorial post. Visit our social media page on FacebookLinkedInTwitterTelegramTumblr, Medium & Instagram, and subscribe to receive updates like this.

Arun KL

Arun KL is a cybersecurity professional with 15+ years of experience in IT infrastructure, cloud security, vulnerability management, Penetration Testing, security operations, and incident response. He is adept at designing and implementing robust security solutions to safeguard systems and data. Arun holds multiple industry certifications including CCNA, CCNA Security, RHCE, CEH, and AWS Security.

Recently added

Application Security

View All

Learn More About Cyber Security Security & Technology

“Knowledge Arsenal: Empowering Your Security Journey through Continuous Learning”

Cybersecurity All-in-One For Dummies - 1st Edition

"Cybersecurity All-in-One For Dummies" offers a comprehensive guide to securing personal and business digital assets from cyber threats, with actionable insights from industry experts.

Tools

Featured

View All

Learn Something New with Free Email subscription

Subscribe

Subscribe