Home Tech News Cybersecurity Kali Linux 2022.3: Security training in the test lab and improved VM...

Kali Linux 2022.3: Security training in the test lab and improved VM support

0
42
kali linux 20223 security training in the test lab and.png
kali linux 20223 security training in the test lab and.png

In addition to an expanded range of functions, Offensive Security is also announcing regular Q&A sessions with the developers of the Linux distribution with Kali 2022.3.

Offensive Security has released the new version of the Kali Linux security distribution. With the 2022.3 release, the developers are providing, among other things, improved support for operation on virtual machines, two packages for the so-called test lab and new tools. Kali Linux 2022.3 relies on the Linux kernel 5.18.5. In addition, the Kali community is to move to its own Discord server.

 

The Kali Linux makers are convinced that in order to properly understand the tools used, a lot of practical exercise is required in addition to the theoretical basics. That’s why they started the Test Lab project, which so far comes with two new packages as a meta package: DVWA (Damn Vulnerable Web Application) contains a PHP/MySQL web application that, as the name suggests, is extremely vulnerable to attacks and Web developers should learn how to secure such applications. Juice Shop, on the other hand, is an application that collects all the weak points of the OWASP Top 10 and is also intended to serve as a practical training example. Further test lab packages will follow in future releases.

In the future, Kali Linux will provide images for VirtualBox in the native VDI disk format including .vbox metadata. This should make the images smaller, because they can be compressed better, than the OVA images used up until now. As a further innovation, Kali Linux also offers weekly updated VM images based on the kali-rolling-branch with the current packages – which are less tested than the usual quarterly releases.

The project also announced that it would like to gather its user base on its own Discord server “Kali Linux & Friends” in the future. According to the release blog post, the decision in favor of Discord and against supposedly more secure alternatives such as Matrix was made primarily because of the wider distribution of the service and the lower access hurdles.

In the future, the developers want to hold a one-hour question and answer session with the community on the server after each new Kali release. The first edition will take place on August 16 at 16:00 UTC (14:00 German time).

Kali Linux 2022.3 is now available for download from the distribution’s website. The manufacturer also describes the update process for existing Kali installations and also lists details of the changes in the full release notes. The most recent update, Release 2022.2, brought snapshot functions in addition to optical modernization.