How To Update Kali Linux

Originally known as BackTrack Linux, Kali Linux is a completely open-source, Debian-based Linux distribution, targeted at advanced Security Auditing and Penetration Testing. 

There are hundreds of tools available through Kali Linux, including Computer Forensics and Reverse Engineering. It’s completely free and accessible to both professionals in the information security industry, and hobbyists. 

How To Update Kali Linux

But how do you update this Linux distribution? Is there a simple way to do it? Or are you doomed to spend hours clicking and clicking without an end in sight?

The following article will break down everything you might need to know about Kali Linux (see also ‘How To Use Aircrack Kali‘).

How To Update Kali Linux To The Latest Version 

Updating Kali Linux is a simple process once you know what you’re doing, but there are a few steps involved. The first step is configuring the right Kali Linux repositories. Your file called ‘/etc/apt/sources.list’ should contain these Kali repositories:

deb https://http.kali.org/kali kali-rolling main non-free contrib

deb-sources https://http.kali.org/kali kali-rolling main non-free contrib

You have to be using official Kali Linux repositories. If there are any unofficial, third-party repositories in the ‘/etc/apt/sources.list’ file, there’s a high chance your system will be compromised. 

Once you’ve ensured that the file includes the correct, official repositories, you’ll be updating Kali Linux. You’ll first need to update the packages index list by opening up your terminal and entering the following: 

$ sudo apt update

The next step is optional, but you can display all of the packages that are scheduled to be updated by remaining in the terminal and entering:

$ apt list –upgradable

You may now update individual packages by entering ‘apt install PACKAGE-NAME’, (replacing ‘PACKAGE-NAME’ with the name of the package, of course).

Alternatively, you can update every package simultaneously by entering ‘$ sudo apt upgrade’. Now the Kali Linux system will be upgraded. 

How To Upgrade Packages That Have Been Kept Back

In some cases, certain packages may be kept back due to package dependency. You’ll be told if this is the case via the ‘apt upgrade’ command following the upgrade process.

You can update each of the kept back packages simultaneously with the command ‘$ sudo apt dist-upgrade’, but to upgrade each package individually use ‘apt install PACKAGE-NAME’.

How To Uninstall Packages No Longer Required

During the initial upgrade of your system, it’s likely that some packages will become obsolete. This means they’re no longer needed by the system, so you should remove them.

To do this, enter the following command: ‘$ sudo apt autoremove’. Now all of the obsolete packages will be removed. 

When Should You Be Updating Kali Linux?

If your version of Kali is the default installation, it’s best to check for new updates at least every few weeks.

If you need a specific new version of a certain tool, or you’ve heard about particularly important security updates in a newly released version, then you can check more frequently. 

If you’re using ‘last-snapshot’ then you won’t be receiving updates regarding the latest versions of Kali, so it’s best to either be checking the Kali website now and then or be following the Kail Twitter account. 

Key Features Of Kali Linux 

So, now that we know how to update Kali Linux, what are some of the key features that are most likely to receive upgrades? There are several features worth mentioning. 

Kali Linux offers over 600 tools designed for penetration testing (also referred to as ‘pen tests’, this is a means of simulating a cyber attack against your system to check it for security vulnerabilities).

The developers of Kali Linux previously eliminated a few penetration testing tools that didn’t work or were duplicates of better tools that existed prior.

It’s also a completely free service and will remain so. Users will never have to pay for any aspect of Kali Linux. The developers commit to their open-source model, and anyone can view their development tree. 

Anyone can tweak the source code that Kali Linux uses, or rebuild specific packages to their personal preferences. 

Kali Linux is fully customizable, so if you don’t agree with certain decisions made regarding the design, you can very easily make vast amounts of changes. 

They’re also FHS (Filesystem Hierarchy Standard) compliant, which means that binaries, support files, libraries, and all other components are easy for users to locate. 

Kali Linux also supports a wide variety of wireless devices, meaning it will run on most wireless hardware, as well as being USB compatible.

Overall Kali Linux is built by a small team of developers, and only this small team is trusted with committing packages and interacting with repositories. 

Even so, many secure protocols are followed throughout this process. Such a secure development environment is exactly what users are looking for when it comes to this kind of technology.

Plus, each of the packages is signed by the developer that both built and committed it. 

The penetration testing tools are usually written in English, but aside from this Kali Linux offers a whole host of other languages.

This means you’re likely to be able to use Kali Linux and locate your desired tools regardless of your native language. 

Finally, Kali Linux can be installed on both ARHMF and ARMEL systems. There are several compatible ARM devices, and the ARM repositories will be integrated into the mainline distribution of the tools.

buy raspberry pi

Final Thoughts 

Updating Kali Linux is a fairly simple process, and once you know what you’re doing you should be able to update your system within seconds.

All that’s required is to configure the correct repositories before installing the new updates using ‘$ sudo apt upgrade’ in your terminal. 

One thing you need to remember (although it may not even apply to you depending on how you use Kali) is that third-party or unofficial repositories should be avoided.

Using any repositories that are not official Kali Linux repositories could end up breaking your system.

Erik D