Kali Linux 2021.4 Released with Raspberry Pi Zero 2 W Support, GNOME 41, and New Hacking Tools

Kali Linux 2021.4

Offensive Security released today Kali Linux 2021.4 as the fourth and last maintenance update to their Debian-based GNU/Linux distribution for ethical hacking and penetration testing.

Coming three months after Kali Linux 2021.3, the Kali Linux 2021.4 release is here with Linux kernel 5.14, support for the recently launched Raspberry Pi Zero 2 W single-board computer (unfortunately without Nexmon support), improved support for Apple Silicon (M1) Macs, extended compatibility for the Samba client to support almost all Samba servers out there, and easier configuration of package manager’s mirrors.

Kali Linux’s default desktop environment, Xfce, received a bunch of enhancement in this release. For example, the panel layout was tweaked to optimize the horizontal space and add two new widgets, CPU usage and VPN IP. Furthermore, the Task Manager was configured to “icons only”, the “Buttons” appearance was assigned to the workspaces overview, and the number of virtual workspaces was increased to 4.

Kali Linux also supports the GNOME and KDE Plasma desktop environments when installing the distributions, and this release updates them to their latest versions, namely GNOME 41 and KDE Plasma 5.23. All three main desktops supported by Kali Linux received a new window buttons design.

Previous buttons were designed to fit the window theme of Xfce but did not work well with the other desktops and lacked personality. The new design looks elegant on any of the desktops and makes it easier to spot the currently focused window, said Offensive Security.

As with all new Kali Linux releases, there are a bunch of new tools added. In the Kali Linux 2021.4 release, users will find Dufflebag for searching exposed EBS volumes for secrets, Name-That-Hash utility for naming hash types, Proxmark3 for Proxmark3 and RFID hacking, S3Scanner for scanning open S3 buckets and dump the contents, and truffleHog for searching through Git repositories for high entropy strings and secrets.

Also included in this release is the Maryam open-source Intelligence (OSINT) framework, Reverse Proxy Grapher tool for graphviz graph illustrating your reverse proxy flow, as well as Spraykatz credentials gathering tool for automating remote procdump and parse of lsass process.

Among other changes, Kali Linux 2021.4 adds theme support to Kaboxer tools so that it no longer looks like it’s from the ’90s, adds the Social-Engineer toolkit with the Spear Phishing Email Attack module to the Kali NetHunter app, which now lets users customise their own Facebook, Messenger, or Twitter DM email notifications for their social engineering attacks.

For AMR users, this release adds overclock support for the Pinebook Pro laptop, adds a new USBArmory MkII image, and adds USB booting support to all Raspberry Pi images, and adds EXT4 root filesystem to all ARM images.

You can download Kali Linux 2021.4 right now from the official website or by clicking the direct download link below if you just want the live ISO image with the Xfce desktop environment, which you can see in action in the video below!

Last updated 2 years ago

Buy Me a Coffee at ko-fi.com