Software Update: Kali Linux 2022.1

Spread the love

Kali Linux is a penetration testing suite and uses Debian in the background. It can run as a live image, but can of course also be installed on existing storage media. It comes with an extensive collection applications, such as Armitage, nmap, Wireshark, John the Ripper, Aircrack-ng, and Burp Suite. For more information, please refer to this page† The developers at Offensive Security have released version 2022.1 of Kali Linux and the release notes for that release can be found below.

Kali Linux 2022.1 Release (Visual Updates, Kali Everything ISOs, Legacy SSH)

Today we are pushing out the first Kali Linux release of the new year with Kali Linux 2022.1, and just in time for Valentine’s Day! This release brings various visual updates and tweaks to existing features, and is ready to be downloaded or upgraded if you have an existing Kali Linux installation

The summary of the changelog since the 2021.4 release from December 2021 is:

Besides that, we have been working on a new feature, which just isn’t quite ready yet (as the documentation is still in progress!). It’s a large one, so it’s going to have its own blog post once ready to help demonstrate its importance to us. This one is for you bare metal installers!

Version number 2022.1
Release status Final
Operating systems Linux
Website Kali Linux
Download
License type Conditions (GNU/BSD/etc.)
You might also like