Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Kali Linux 2021.4 Released with 9 new Tools, Further Apple M1 Support

Kali Linux 2021.4 Released with 9 new Tools, Further Apple M1 Support

​Kali Linux 2021.4 was released today by Offensive Security and includes further Apple M1 support, increased Samba compatibility, nine new tools, and an update for all three main desktop.

Kali Linux is a Linux distribution allowing cybersecurity professionals and ethical hackers to perform penetration testing and security audits against internal and remote networks.

With this release, the Kali Linux Team introduces a bunch of new features, including:

  • Apple M1 support for the VMware Fusion Public Tech Preview 
  • Wide compatibility is enabled for Samba
  • Making it easier to switch to Cloudflare’s package manager mirror
  • Kaboxer updated with support for window themes and icon theme
  • Updates to the Xfce, GNOME and KDE desktops
  • Raspberry Pi Zero 2 W + USBArmory MkII ARM images
  • Nine more tools!

Further Apple M1 support

It was already possible to install Kali Linux on Parallels on Apple Silicon Macs.

Also Read: 5 Types of Ransomware, Distinguished 

With Kali Linux 2021.4, you can now also install the distro on the VMware Fusion Public Tech Preview as the new kernel includes the modules needed for the virtual GPU.

Using Kali’s installer will automatically detect if you are installing on VMware and install the appropriate packages.

Samba gets wide compatibility

As insecure protocols are discovered in Samba, they are commonly disabled by default on Linux distributions to increase security.

As Kali Linux is a penetration test distribution, it is better to enable all protocols so that pentesters can find older, vulnerable implementations.

With this release, Offensive Security is configuring Samba for wide compatibility, which means that they are enabling older Samba protocols.

Samba wide compatibility setting
Samba wide compatibility setting

Nine new tools added in Kali Linux 2021.4

It wouldn’t be a new Kali Linux version without some new tools and utilities, which are listed below:

  • Dufflebag – Search exposed EBS volumes for secrets
  • Maryam – Open-source Intelligence (OSINT) Framework
  • Name-That-Hash – Do not know what type of hash it is? Name That Hash will name that hash type!
  • Proxmark3 – if you are into Proxmark3 and RFID hacking
  • Reverse Proxy Grapher – graphviz graph illustrating your reverse proxy flow
  • S3Scanner – Scan for open S3 buckets and dump the contents
  • Spraykatz – Credentials gathering tool automating remote procdump and parse of lsass process.
  • truffleHog – Searches through git repositories for high entropy strings and secrets, digging deep into commit history
  • Web of trust grapher (wotmate) – reimplement the defunct PGP pathfinder without needing anything other than your own keyring

Enhanced ARM support

The Kali Linux team continues to improve support for ARM devices with the following changes:

Also Read: Data Protection Policy: 8 GDPR Compliance Tips

  • All images now use ext4 for their root filesystem, and resize the root filesystem on first boot. This results in a speed-up over previous releases which were using ext3, and a reduced boot time on the first reboot when resize happens.
  • Raspberry Pi Zero 2 W support has been added, but like the Raspberry Pi 400, there is no Nexmon support.
  • Speaking of the Raspberry Pi Zero 2 W, since it is so similar to the Zero W, we have also added a PiTail image to support the new processor with better performance.
  • Raspberry Pi images now support USB booting out of the box since we no longer hardcode the root device.
  • Raspberry Pi images now include versioned Nexmon firmware. A future release of kalipi-config will allow you to switch between them, if you would like to test different versions.
  • Images that use a vendor kernel will now be able to set the regulatory domain properly, so setting your country will give access to channels properly for wireless.
  • Pinebook Pro can now be overclocked. The big cores get 2GHz and the little cores get 1.5GHz added.
    • echo 1 | sudo tee /sys/devices/system/cpu/cpufreq/boost to enable
    • echo 0 | sudo tee /sys/devices/system/cpu/cpufreq/boost to disable
  • USBArmory MkII image has been added.

How to get Kali Linux 2021.4

To start using Kali Linux 2021.4, you can upgrade your existing installation or download ISO images for new installs and live distributions.

For those updating from a previous version, including installs on the Windows Subsystem for Linux (WSL), you can use the following commands to upgrade to the latest version.

echo "deb http://http.kali.org/kali kali-rolling main non-free contrib" | sudo tee /etc/apt/sources.list

sudo apt update && sudo apt -y full-upgrade

cp -i /etc/skel/.bashrc ~/

cp -i /etc/skel/.zshrc ~/

chsh -s /bin/zsh

[ -f /var/run/reboot-required ] && sudo reboot -f

Once you are done upgrading, you can see if the upgrade to Kali Linux 2021.4 was successful by using the following command:

grep VERSION /etc/os-release

A complete changelog for Kali 2021.4 can be found at Kali’s website.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us