Software update: Kali Linux 2022.4

Spread the love

Kali Linux is a penetration testing suite and uses Debian in the background. It can run as a live image, but can of course also be installed on existing storage media. It comes with an extensive collection applications, such as Armitage, nmap, Wireshark, John the Ripper, Aircrack-ng and Burp Suite. For more information please refer to this page. The developers at Offensive Security have released version 2022.4 of Kali Linux and the release notes for that release can be found below.

Kali Linux 2022.4 Release (Azure, Social & Kali NetHunter Pro)

Before the year is over, we thought it was best to get the final 2022 release out. Today we are publishing Kali Linux 2022.4. This is ready for immediate Download or updating existing installations. A summary of the changelog since the August’s 2022.3 release:

  • Microsoft Azure – We are back on the Microsoft Azure store
  • More Platforms – Generic Cloud, QEMU VM image & Vagrant libvirt
  • Social Networks – New homes, keeping in touch & press packs
  • Kali NetHunter Pro – Announcing the first release of a “true” Kali Linux on the mobile phone (PinePhone / Pro)
  • Kali NetHunter – Internal Bluetooth support, kernel porting video, firmware updates & other improvements
  • Desktop Updates – GNOME 43 & KDE 5.26
  • New Tools – As always, various new packages added

Version number 2022.4
Release status Final
Operating systems Linux
Website Kali Linux
Download https://www.kali.org/downloads/
License type Prerequisites (GNU/BSD/etc.)
You might also like