Kali Linux 2022.4 Review

If you exist in the grey twilight between good and evil, and want to look cool while doing it, David Rutland has just the distro for you. Read our Kali Linux 2022-4 Review.

GPL3 licence | www.kali.org

Kali Linux 2022-4 Review

Kali Linux is an evil distro for hackers, ne’er-do-wells and other undesirables who want to overthrow the state and sow chaos. You can tell because of the menacing wallpapers that feature evil-looking dragons, who are doubtless up to no good.

There’s also the vast array of tools designed for network analysis, penetration, password cracking and other such things, which we’ll get to shortly. They’re kind of a giveaway.

Rapidly approaching its tenth birthday, Kali is the go-to distro for individuals in the network security field, those wanting to get into the field, and people who want to look cool and mysterious while hammering on a keyboard in the local cafe.

The 22.04 release just squeezed in before the end of 2022, and in recognition of the essential nature of the ubiquitous Raspberry Pi, Kali has now been added to the Raspberry Pi Imager tool, so it’s simple to install this hacker’s toolkit on proper DIY hacker hardware.

Unfortunately, Pis are in short supply, so we had to make do with installing Kali the old-fashioned and proper way: on a virtual machine. You can also install Kali on WSL, as a live USB, in a docker container, as a vagrant image, as a ready-to-go app on various cloud providers, or even on certain mobile phones. Hardware resource access, and other more esoteric factors, may vary, but Kali makes it easy to install on anything -with dedicated images for each, so you can maximise the resources of what’s available.

Kali is based on Debian, so installation on our decidedly nonexotic VM was simple and familiar, once the epic download of up to 11GB was out of the way. There were no nasty surprises or unnecessary complications, and after selecting Xfce over either Gnome or KDE, we were on the desktop in a couple of minutes, staring into the side-eye of a malevolent dragon who wanted us to hack something – anything!

Because, don’t get us wrong, unauthorised entry is Kali’s raison d’etre. Sure, you can use it as a daily driver, and it’s great. You get everything you’d expect with a minimum Debian install – plus a whole lot more. You can install LibreOffice, GIMP and Steam without too much trouble. But that’s not what Kali is about.

The central tool suite of Kali has been more or less the same since its inception, but there are refinements in this latest release. Particularly notable are updates to the wireless firmware, and better wardriving Bluetooth, SDR and Mousejack support – just what you need when penetration testing.

There are some additions, too. These include bloodhound.py, a Pythonbased ingestor for Bloodhound (a tool for finding hidden relationships within an active directory or Azure environment); peass-ng, a collection of privilege escalation tools for Windows, Linux and Mac OS; and ldapdomaindump, which does exactly what you probably think it does.

Everyone knows that 1337 haXors are all about the cool eye-candy, and Kali doesn’t disappoint. Desktop-wise, Gnome lovers will be pleased to find Gnome 43 as an option. You can also deploy your exploits from KDE Plasma 5.26. As always, the wallpapers are top-notch artwork, usually featuring dragons. There’s also a graphical network monitor in the task bar -neat.

All you need is a trenchcoat and some RGB, and you can be the hero of your own cyber action movie.

Even without its killer suite of ethical hacking tools, Kali is the ice-cold epitome of style and substance, which is as easy to use as you’d expect from a Debian derivative.

Nate Drake

4.5/5

TNR earns Amazon affiliate commissions from qualifying purchases. You can support the site directly via Paypal donations ☕. Thank you!

Let us know your thoughts on a product or view reviews from our members, independent experts and other websites.

Leave a reply

Compare items
  • Total (0)
Compare
0
Shopping cart