The third point version of Kali Linux 2021 series, Kali Linux 2021.3 has been released, with a number of major improvements along with some new tools.

Kali Linux 2021.3 comes with a bevy of new hacking tools and updated core packages, and also makes the experience of virtualization even more seamless when setting up a virtual environment. The information domain Kali-Tools has also be refreshed with a clean interface, to provide a concise overview of tools and faster system.

Kali didn't forget about KDE, as one of its favorite desktop environments; Kali Linux 2021.3 brings improvement to the layout for Xfce and Gnome editions.

What's New in Kali Linux 2021.3 Release?



Aside from the updated core packages, with Kali Linux 2021.3, OpenSSL has now been configured for wider compatibility to allow Kali to talk to as many services as possible.



While legacy protocols such as TLS 1.0 and TLS 1.1 and older ciphers are now enabled by default, which will help to improve Kali’s ability to talk to older, obsolete systems and servers that are still using these older protocols. And among the Kali Tools added to Kali Linux 2021.3 Release fleet are:

  • Subjack: Subdomain takeover
  • RouterKeygenPC: Generate default WPA/WEP Wi-Fi keys
  • WPA_Sycophant: Evil client portion of EAP relay attack
  • HostHunter: Recon tool for discovering hostnames using OSINT techniques
  • EAPHammer: Targeted evil twin attacks against WPA2-Enterprise Wi-Fi networks
  • CALDERA: Scalable automated adversary emulation platform
  • Berate_ap: Orchestrating MANA rogue Wi-Fi Access Points


Furthermore, Kali has partnered with Ampere to have its ARM package building machines running on Ampere’s hardware, which means that Kali will benefit from the burst in speed.

How to Download or Upgrade to Kali Linux 2021.3



For those who are new to Kali, simply grab the new Kali 2021.3 ISO images which are now available for download with support for several platforms.

If you’re an existing Kali Linux user and want to upgrade from the previous version to Kali Linux 2021.3, you can easily upgrade your system by following the updating Kali guide.

Kali Linux 2021.3 Release: Brings Improvements to Kali Live VM Support

The third point version of Kali Linux 2021 series, Kali Linux 2021.3 has been released, with a number of major improvements along with some new tools.

Kali Linux 2021.3 comes with a bevy of new hacking tools and updated core packages, and also makes the experience of virtualization even more seamless when setting up a virtual environment. The information domain Kali-Tools has also be refreshed with a clean interface, to provide a concise overview of tools and faster system.

Kali didn't forget about KDE, as one of its favorite desktop environments; Kali Linux 2021.3 brings improvement to the layout for Xfce and Gnome editions.

What's New in Kali Linux 2021.3 Release?



Aside from the updated core packages, with Kali Linux 2021.3, OpenSSL has now been configured for wider compatibility to allow Kali to talk to as many services as possible.



While legacy protocols such as TLS 1.0 and TLS 1.1 and older ciphers are now enabled by default, which will help to improve Kali’s ability to talk to older, obsolete systems and servers that are still using these older protocols. And among the Kali Tools added to Kali Linux 2021.3 Release fleet are:

  • Subjack: Subdomain takeover
  • RouterKeygenPC: Generate default WPA/WEP Wi-Fi keys
  • WPA_Sycophant: Evil client portion of EAP relay attack
  • HostHunter: Recon tool for discovering hostnames using OSINT techniques
  • EAPHammer: Targeted evil twin attacks against WPA2-Enterprise Wi-Fi networks
  • CALDERA: Scalable automated adversary emulation platform
  • Berate_ap: Orchestrating MANA rogue Wi-Fi Access Points


Furthermore, Kali has partnered with Ampere to have its ARM package building machines running on Ampere’s hardware, which means that Kali will benefit from the burst in speed.

How to Download or Upgrade to Kali Linux 2021.3



For those who are new to Kali, simply grab the new Kali 2021.3 ISO images which are now available for download with support for several platforms.

If you’re an existing Kali Linux user and want to upgrade from the previous version to Kali Linux 2021.3, you can easily upgrade your system by following the updating Kali guide.

No comments