On the DVD

On the DVD

Article from Issue 267/2023
Author(s):

Linux Mint 21 Cinnamon and Kali Linux 2022.4

Linux Mint 21 Cinnamon (64-bit)

Linux Mint needs no introduction for many users. Based on long-term support (LTS) editions of Ubuntu, Linux Mint is one of the top three Debian derivatives, known for its innovation and its close consultation with users. Cinnamon is the desktop developed by Mint, as opposed to MATE, Linux Mint's Gnome 2 fork.

The latest release is Linux Mint 21, codenamed Vanessa. Its version of Cinnamon includes enhanced Bluetooth support, with the replacement of Blueberry with Blueman; the addition of thumbnails for more graphic formats; and a process manager to help keep track of processes such as updates and system snapshots running in the background. Minor tweaks are also made to Sticky Notes and Timeshift, which takes snapshots of the installed system for easy backups. The major change in this release is that Muffin, Mint's version of the Mutter window manager, has been updated to bring it closer to Mutter after over a decade of independent development. The results include improved anti-aliasing and animation on the desktop.

As usual, Linux Mint's Cinnamon edition offers a user-friendly experience for all levels of users. News users can quickly learn the desktop, and veterans can enjoy one of the most stable, feature-rich environments available on Linux.

Kali Linux 2022.4 (64-bit)

Developed by Offensive Security, Kali is a leading forensic distribution. A revisioning of Offensive Security's BackTrack, Kali is primarily based on Debian Testing, although Offensive Security also provides packages for the tools it develops.

The latest version of Kali includes over 600 security tools, including:

  • Armitage, a graphical cyber attack management tool
  • Nmap, a port scanner
  • Wireshark, a packet analyzer
  • Metasploit, a penetration testing framework
  • John the Ripper, a password cracker
  • Sqlmap, an automatic SQL injection and database takeover tool
  • Aircrack-ng, a software suite for penetration testing wireless LANs
  • Burp Suite, an integrated security testing platform for web apps
  • OWASP Zed Attack Proxy (ZAP), a penetration tool for web apps

Kali is aimed specifically at expert users. However, for all users, Kali Linux remains a major one-stop distribution for security troubleshooting.

Buy this article as PDF

Express-Checkout as PDF
Price $2.95
(incl. VAT)

Buy Linux Magazine

SINGLE ISSUES
 
SUBSCRIPTIONS
 
TABLET & SMARTPHONE APPS
Get it on Google Play

US / Canada

Get it on Google Play

UK / Australia

Related content

comments powered by Disqus
Subscribe to our Linux Newsletters
Find Linux and Open Source Jobs
Subscribe to our ADMIN Newsletters

Support Our Work

Linux Magazine content is made possible with support from readers like you. Please consider contributing when you’ve found an article to be beneficial.

Learn More

News