Software Update: Kali Linux 2021.3

Spread the love

Kali Linux is a penetration testing suite and uses Debian in the background. It can run as a live image, but can of course also be installed on existing storage media. It comes with an extensive collection applications, such as Armitage, nmap, Wireshark, John the Ripper, Aircrack-ng, and Burp Suite. For more information, please refer to this page. The developers at Offensive Security have released version 2021.3 of Kali Linux and the release notes for that release can be found below.

Kali Linux 2021.3 Release

Today we have released the newest version of Kali Linux, 2021.3 (quarter #3), which is now ready for download or updating. A summary of the changes since the 2021.2 release are:

  • OpenSSL – Wide compatibility by default – Keep reading for what that means
  • New Kali-Tools site – Following the footsteps of Kali-Docs, Kali-Tools has had a complete refresh
  • Better VM support in the Live image session – Copy & paste and drag & drop from your machine into a Kali VM by default
  • New tools – From adversary emulation, to subdomain takeover to Wi-Fi attacks
  • Kali NetHunter smartwatch – first of its kind, for TicHunter Pro
  • KDE 5.21 – Plasma desktop received a version bump

Version number 2021.3
Release status Final
Operating systems Linux
Website Kali Linux
Download
License type Conditions (GNU/BSD/etc.)
DebianKali LinuxLinuxSecuritySoftwareWi-Fi