For years, cybersecurity-centric Linux distributions have been revolutionizing penetration testing and security auditing for internal and remote networks.

Offensive Security, Kali Linux’s developers, gives you the first major release of 2022 with its newest version. Kali 2022.1 is packed to the brim with innovations and the latest feature additions, making it a power-packed distro for the new year.

Here are some exciting new features of Kali Linux 2022.1 you need to try right now.

1. Theme Changes

Kali desktop

Kali Linux's visual evolution is discernible, as you will find new wallpapers, login screens, boot displays, and installer themes. You might notice improvements in the boot menu layout. The newest version features distinct boot menus for UEFI and BIOS installations.

However, Offensive Security has lent a more unified layout design to different installers—live, net install, and mini iterations. All previous issues differentiating these three download options have been done away with, to incorporate a universal look and feel to Kali's installation image.

2. Enhanced Shell Prompts

Kali 20221 shell prompts

You will find notable improvements to the readability of the shell prompt.

Previously, if you had to write a professional pen-testing report, collaborate on debugging codes, or share a terminal, the right-side prompt would have been in the way. In the newest version, you will find that this feature isn't available in ZSH, while the skull root prompt has been replaced with a stylized K (㉿) symbol.

You can find the shell prompt improvements loaded directly on fresh installations; you will have to install them manually if you're updating to 2022.1, however.

3. Browser Interface and Better Search Options

Kali browser interface on Kali desktop

When it comes to the user's browsing experience, you will find a refreshed interface with a brand-new default landing page, available by default within the distro.

Besides the browser interface, the search function has also received some significant enhancements, which you can follow up in the distro's documentation section. These changes apply to the Chromium and Firefox browsers within Kali Linux 2022.1.

4. Kali Linux "Everything" ISO Image

The kali-linux-everything ISO is an offline installation image and is available only via torrent. The standalone, offline ISO will have pre-built Kali tools ready to use right after the installation.

Download: Kali 2022.1

Since the Kali Linux images are rather large, it is best to update the existing version via the terminal so that you enjoy the benefits from a pre-existing installation.

Related: How to Install Kali Linux In VMware Workstation

To upgrade from Kali Linux 2021.4a to 2022.1 via the terminal, you can use the set of commands listed below:

        echo "deb http://http.kali.org/kali kali-rolling main non-free contrib" | sudo tee /etc/apt/sources.list
sudo apt update && sudo apt -y full-upgrade

Once the image is downloaded, updated, and installed, you would need to reboot your system for the changes to take effect.

5. Accessibility Improvements in the Installer

Kali intends to service the visually impaired with its fully functional accessibility features.

Talk to Me is an installer-only feature that helps visually-impaired and differently-abled users with the installation process. It's available in a stable and debugged build, devoid of erstwhile sound driver issues. The tool enables users with visual impairments to get Kali Linux running on their computers.

6. New Suite of Tools

Kali Linux has added numerous handy tools for cyber-security and backdoor/pen-testing.

Here are some new tools you can find in the repositories:

  • proxify: If you need a reliable Swiss Army knife proxy tool for HTTP/HTTPS traffic capturing, manipulation, and replay on the go, then proxify is the tool of choice
  • PoshC2: PoshC2 is a proxy-aware C2 framework catering to post-exploitation and lateral movement operations
  • nuclei: nuclei is tailor-made for targeted template-based scanning
  • email2phonenumber: This tool can help you trace down phone numbers using email addresses
  • dnsx: Think of dnsx as a DNS multi-toolkit that helps you simultaneously run multiple DNS queries in a jiffy

7. Effective SSH Compatibility

Linux Hardening

Kali Linux 2022.1 has a better and broader SSH compatibility support than the previous iterations.

You can detect old and vulnerable SSH servers better with the new settings. The new Hardening section under Kali Tweaks has everything you need for this. Rest assured, you can connect to legacy SSH servers with age-old tried and tested SSH protocols.

Related: How to Set Up SSH on Linux and Test Your Setup

Kali Linux 2022.1: A Loaded, Stronger Than Ever Distro

Kali Linux 2022.1 is loaded with excellent packages, tools, and new features, each of which makes it a penetration tester's dream come true. This version offers a lot of options to the end-users, which promise to be a game-changer for many. So are you ready to upgrade to Kali 2022.1?

Still confused whether Kali is the right security-focused Linux distro for you? Read on for a detailed comparison between Kali Linux, Parrot OS, and BackBox.