Kali Linux 2021.1 released: Tweaked DEs and terminals, new tools, Kali ARM for Apple Silicon Macs

Offensive Security has released Kali Linux 2021.1, the latest version of its popular open source penetration testing platform. You can download it or upgrade to it.

Kali Linux 2021.1

Kali Linux 2021.1 changes

Let’s start with the important cosmetic changes: the Xfce (default) and KDE desktop environments have been updated to v4.16 and v5.20, respectively. These bring a new look, but also more usability and increased efficiency.

A few of the terminals have also been tweaked to – as the developers noted – “Kalify” them.

Kali Linux 2021.1

A new package – command-not-found – has been added to the kali-linux-default metapackage (which carries a core set of tools helpful for straightforward assessments). Command-not-found is there to point users towards executables they possibly wanted to install, suggest an executable when they mistype its name, or tell them when they typed a command that doesn’t exist in Kali.

Kali Linux 2021.1 comes with a number of new tools:

  • Airgeddon – Audit wireless networks
  • AltDNS – Generates permutations, alterations and mutations of subdomains and then resolves them
  • Arjun – HTTP parameter discovery suite
  • Chisel – A fast TCP/UDP tunnel over HTTP
  • DNSGen – Generates combination of domain names from the provided input
  • DumpsterDiver – Search secrets in various filetypes
  • GetAllUrls – Fetch known URLs from AlienVault’s Open Threat Exchange, the Wayback Machine, and Common Crawl
  • GitLeaks – Searches Git repo’s history for secrets and keys
  • HTTProbe – Take a list of domains and probe for working HTTP and HTTPS servers
  • MassDNS – A high-performance DNS stub resolver for bulk lookups and reconnaissance
  • PSKracker – WPA/WPS toolkit for generating default keys/pins
  • WordlistRaider – Preparing existing wordlists

In a continuation of a project started last year, Offensive Security has also partnered with a few more makers to bring users early access to specific tools.

Kali NetHunter, the distro’s mobile pentesting platform, now has an upgraded BusyBox engine and tools updated to the latest version (or, in some cases, completely rewritten).

Finally, there are two new Kali ARM images: one that can be used with VMs on Apple Silicon Macs (Apple M1) and the other for the Raspberry Pi 400’s wireless card.

Don't miss