The new version of the ethical-hacking-focused Linux distribution Kali Linux has been released, dubbed 2022.3. It ships with added tools to create a local penetration test environment. The developers have also announced a new Discord server.

What's New in Kali Linux 2022.3?

The developers took to Twitter to announce the new version of Kali Linux, while also acknowledging the DefCon and BlackHat hacking conferences taking place in Las Vegas in August 2022:

Kali Linux is a specialized version of Debian designed for penetration testing. To that end, a major effort has gone into setting up a local environment for hands-on experience for budding hackers. The latest version includes DVWA, or Damn Vulnerable Web Application, as well as Juice Shop.

These are web applications designed to allow users to practice breaking into them. The ostensible purpose is for developers to see how hackers breach websites so they can design more secure ones.

What Else Is in Kali Linux 2022.3?

There are some other tools making their debut in the new version of Kali Linux. These include the BrueShark network analysis tool, DefectDojo, a security orchestration and vulnerability management platform, phpsploit, a tool to maintain control of a compromised server, shellfire, another program designed to exploit server vulnerabilities, and SprayingToolkit, a tool that attempts to guess large numbers of passwords for Microsoft Teams, Lync, and the online version of Outlook.

Existing users can use the package manager or download the new version from the download page. The developers are also making a pre-built VirtualBox image available.

Kali Community Moves to Discord

Kali Linux Discord server

The Kali developers have taken advantage of the new release to announce that the developer and user community's main method of communication is moving to Discord. Despite the existence of open source real-time chat tools like Matrix and IRC, Kali's move acknowledges that most of their audience is on Discord.

The developers explained their reasoning in the official Kali Linux announcement blog post:

[Discord is] a common and popular platform that has become very popular over the years. People have already gone through the process of signing up and becoming familiar with the UI. For those who are not, you can register and within minutes be chatting. It’s simple and straight forward to get going.

The move also comes after a "hostile takeover" in 2021 of Freenode, an IRC network that was home to many open source projects. Many developers fled Freenode for Libera or other IRC servers. While Kali will maintain an IRC channel on OFTC, Discord will be the main focus from now on.

The developers will hold hour-long chats after every Kali release, the next one being scheduled for Aug. 14, 2022.

A Favorite of Hackers

With the inclusion of so many hacking tools, it's no secret why Kali Linux has become a hacker favorite. This release will likely be no exception for people looking for a legal way to test the security of their servers and networks.