Software Update: Kali Linux 2020.3

Spread the love

Kali Linux is a penetration testing suite and uses Debian in the background. It can run as a live image, but can of course also be installed on existing storage media. It comes with an extensive collection applications, such as Armitage, nmap, Wireshark, John the Ripper, Aircrack-ng, and Burp Suite. For more information, please refer to this page. The developers at Offensive Security have released version 2020.3 of Kali Linux and the release notes for that release can be found below.

Kali Linux 2020.3 Release (ZSH, Win-Kex, HiDPI & Bluetooth Arsenal)

Its that time of year again, time for another Kali Linux release! Quarter #3 – Kali Linux 20202.3. This release has various impressive updates. A quick overview of what’s new since the last release in May 2020:

  • New Shell – Starting the process to switch from “Bash” to “ZSH“
  • The release of “Win-Kex” – Get ready WSL2
  • Automating HiDPI support – Easy switching mode
  • Tool Icons – Every default tool now has its own unique icon
  • Bluetooth Arsenal – New set of tools for Kali NetHunter
  • Nokia Support – New devices for Kali NetHunter
  • Setup Process – No more missing network repositories and quicker installs

Version number 2020.3
Release status Final
Operating systems Linux
Website Kali Linux
Download https://www.kali.org/downloads/
License type Conditions (GNU/BSD/etc.)
You might also like