Software Update: Kali Linux 2022.2

Spread the love

Kali Linux is a penetration testing suite and uses Debian in the background. It can run as a live image, but can of course also be installed on existing storage media. It comes with an extensive collection applications, such as Armitage, nmap, Wireshark, John the Ripper, Aircrack-ng, and Burp Suite. For more information, please refer to this page† The developers at Offensive Security have released version 2022.2 of Kali Linux and the release notes for that release can be found below.

Kali Linux 2022.2 Release (GNOME 42, KDE 5.24 & hollywood-activate)

it’s that time of year again, time for another Kali Linux release! Quarter #2 – Kali Linux 2022.2. This release has various impressive updates, all of which are ready for immediate Download or updating

The summary of the changelog since the 2022.1 release from February 2022 is:

Version number 2022.2
Release status Final
Operating systems Linux
Website Kali Linux
Download
License type Conditions (GNU/BSD/etc.)
You might also like