Kali 2022.1 Released!

Just announced from Kali, their new 2022.1 release is available for a dist-upgrade or a fresh install!

“Today, we are pushing out the first Kali Linux release of the new year with Kali Linux 2022.1, and just in time for Valentine’s Day! This release brings various visual updates and tweaks to existing features and is ready to be downloaded or upgraded if you have an existing Kali Linux installation.”

But what is Kali?

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing.[It is maintained and funded by Offensive Security.

Kali Linux has around 600 penetration-testing programs (tools), including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), Metasploit (penetration testing framework), John the Ripper (a password cracker), sqlmap (automatic SQL injection and database takeover tool), Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP web application security scanners, etc.

It was developed by Mati Aharoni and Devon Kearns of Offensive Security through the rewrite of BackTrack, their previous information security testing Linux distribution based on Knoppix. Originally, it was designed with a focus on kernel auditing, from which it got its name Kernel Auditing Linux. The name is sometimes incorrectly assumed to come from Kali, the Hindu goddess. The third core developer, Raphaël Hertzog, joined them as a Debian expert.