Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Kali Linux 2021.2 Released with New Tools, Improvements, and Themes

Kali Linux 2021.2 Released with New Tools, Improvements, and Themes

Kali Linux 2021.2 was released today by Offensive Security and includes new themes and features, such as access to privileged ports, new tools, and a console-based configuration utility.

Kali Linux is a Linux distribution designed for cybersecurity professionals and ethical hackers to perform penetration testing and security audits.

With this release, the Kali Linux Team introduces the following new features outlined below.

Kaboxer 1.0 released

In May, Offensive Security announced the Kali Applications Boxer (Kaboxer) tool, which allows complex and non-standard applications to be packaged in containers along with all of their dependencies.

“Enter Kaboxer. Using containers we can put in complex non-standard package into a container and integrate it with the rest of the operating system, and bundle it up into the packaging eco-system,” Kali explained in a blog post.

“This means you can apt-install a Kaboxer program and use it without needing to take any special steps.”

With today’s official release of Kaboxer, Offensive Security has introduced three new packages to Kali Linux:

Also Read: Compliance Course Singapore: Spotlight on the 3 Offerings

Kali-tweaks 1.0 released

The new kali-tweaks console utility allows users to customize the distribution to their specific needs by adding particular packages, configuring network repositories, customizing the shell, and enabling further support when running under a virtual machine.

New kali-tweaks utility
New kali-tweaks utility

The utility currently supports the following tasks:

  • Metapackages – Installing/removing groups of tools, which may not have been available while installing Kali if you did not use the installer image
  • Network Repositories – Enabling/disabling “bleeding-edge” & “experimental” branches
  • Shell & Prompt – Switch between two or one line prompt, enable/disable the extra line before the prompt, or configure Bash or ZSH as the default shell
  • Virtualization – Using Kali as a guest VM? Do a few actions to make the experience easier!

Unprivileged access to all TCP & UDP ports

Kali Linux users running the distro using Offensive Security’s Linux kernel will now have unprivileged access to all TCP and UDP ports.

In the past, Kali Linux did not allow access to TCP/UDP ports 0 through 1023 as they were reserved for well-known services, and Kali was considered a desktop OS rather than a server distribution.

No access to well-known ports
No access to well-known ports

To connect to privileged ports for their own services, users were either port forwarding to the well-known service ports (ports 80, 443, 21, etc.) to non-standard ports or running the programs with root-level permissions.

However, running a server using ‘sudo server‘ defeats the purpose of this security layer and potentially exposes the distribution to attacks.

With Kali Linux 2021.2, users can now access TCP and UDP ports

Complete list of changes in Kali Linux 2021.2

The complete list of changes in Kali Linux 2021.2 are:

  • Releasing Kaboxer v1.0 – Introducing Kali Applications Boxer v1.0! Applications in containers.
  • Releasing Kali-Tweaks v1.0 – Our way to make it easier to configure Kali Linux to your taste.
  • Refreshed Bleeding-Edge branch – We did a complete makeover for our backend that produces packages for the latest updates.
  • Disabled privileged ports – Opening a listener on ports 1024/TCP-UDP and below no longer requires super-user access.
  • Theme enhancements – We added a way to quickly swap between double & one-line terminal prompt and made Xfce4 Quick launch + file manager tweaks.
  • New Tools – A variety of new tools were added to Kali Linux 2021.2, with further details below.
  • Desktop wallpaper & login background updates – Default images have changed with more to choose from.
  • Raspberry Pi images recharged – RPi 400 fully supported, built-in bluetooth working, & first-run wait time dramatically reduced.
  • Kali NetHunter support for Android 11 – Android 11 support and various other improvements for our NetHunter platform.
  • More Docker support – Now supporting ARM64 & ARM v7 (along with previous AMD64).
  • Parallels support – Kali is fully supported for Apple M1 users who have Parallels.
  • Various bug fixes – Pkexec patched, Wireshark permissions, command-not-found issues, & more accessibility features are all resolved.

It wouldn’t be a new Kali Linux version without some new tools and utilities, listed below:

  • CloudBrute – Find a company infrastructure, files, and apps on the top cloud providers
  • Dirsearch – Brute force directories and files in web servers
  • Feroxbuster – Simple, fast, recursive content discovery
  • Ghidra – Reverse engineering framework
  • Pacu – AWS exploitation framework
  • Peirates – Kubernetes penetration
  • Quark-Engine – Android malware scoring system
  • VSCode a.k.a. Visual Studio Code Open Source (“Code-OSS”) – Code editor

Also Read: PDPA Singapore Guidelines: 16 Key Concepts For Your Business

How to get Kali Linux 2021.2

To install a fresh version of Kali Linux 2021.2, you can download ISO images that support full installs or live distributions.

For those updating from a previous version, you can use the following commands to upgrade to the latest version.

echo "deb http://http.kali.org/kali kali-rolling main non-free contrib" | sudo tee /etc/apt/sources.list

sudo apt update && sudo apt -y full-upgrade

cp -i /etc/skel/.bashrc ~/

cp -i /etc/skel/.zshrc ~/

chsh -s /bin/zsh

[ -f /var/run/reboot-required ] && sudo reboot -f

You can then check if the upgrade to Kali Linux 2021.2 was successful using the following command:

grep VERSION /etc/os-release

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us