Kali Linux 2023.3 Released: What’s New!


Kali Linux 2023.3 is now available, and it includes a variety of new packages and tools, as well as the usual upgrades. The release of Kali Linux 2023.3 arrives three months after Kali Linux 2023.2. 

This upgrades the kernel from Debian Bookworm’s long-term supported LiLinux 6.1 LTS to Linux kernel 6.3, which reached the end of life in early July 2023. Still, the updated kernel ought to provide better hardware assistance.

The Kali Linux 2023.3 version includes nine new tools in particular.

An advanced Linux distribution called Kali Linux is utilized for network security analysis, ethical hacking, and penetration testing.

New Updates in Kali Linux 2023.3

  • Internal Infrastructure: Major improvements to the internal infrastructure have been made.
  • Kali Autopilot: A significant update to the automation attack framework
  • New Tools: Nine new tools have been included.

Improvements to the Internal Infrastructure

The Debian 12 release this summer gave the Kali team the chance to rework, re-design, and re-architecture the infrastructure.

“It is as massive as it sounds, and should not be a surprise that it’s not yet complete! This is where a good amount of our focus has been for this release cycle (and also the next one, unfortunately). We are hoping that the majority of it will be done by the end of the year (so we can get back to what we do best!)”, Kali team said

Further, the team has automated several processes, including the cleaning up of suites (aka branches – kali-experimental and kali-bleeding-edge).

Packaging Tools improved by updating the old files with new functionality and distinct quality-of-life enhancements.

Kali Autopilot 

An automated attack framework is called Kali Autopilot. It resembles an “AutoPwner, ” which employs pre-defined “attack scenarios.”

A web API interface for remote control is included with Kali Autopilot and a GUI tool for designing attacks and producing attack scripts that carry out certain attack sequences, either manually or as a service.

Kali AutoPilot
Kali Autopilot- Automatic attack generator

The developers now claim to have continued to work on the platform, adding and updating features in response to customer input.

“This tool has come along a lot in the last 6 months, and no plans to slow down. As always, it’s shaped by the community; ideas, features, and direction can be submitted and shaped by YOU”, Kali team.

“If you have developed attack scripts for vulnerable machines, we would love to include it on our Kali Purple Hub”.

New Tools in Kali

  • Calico – Cloud-native networking and network security
  • cri-tools – CLI and validation tools for Kubelet Container Runtime Interface
  • Hubble – Network, Service & Security Observability for Kubernetes using eBPF
  • ImHex – A Hex Editor for reverse engineers, programmers, and people who value their retinas when working at 3 AM
  • kustomize – Customization of Kubernetes YAML configurations
  • Rekono – Automation platform that combines different hacking tools to complete pentesting processes
  • rz-ghidra – Deep ghidra decompiler and sleigh disassembler integration for rizin
  • unblob – Extract files from any kind of container formats
  • Villain – C2 framework that can handle multiple reverse shells, enhance their functionality, and share them among instances.

Kali NetHunter Updates

  • LG V20 for Lineage 19.1
  • Nexus 6P for Android 8.0 (Oreo)
  • Nothing Phone (1) for Android 12 (Snow cone) and 13 (Tiramisu) (new)
  • Pixel 3/XL for Android 13 (Tiramisu)
  • Samsung Galaxy A7 for LineageOS 18.1 (new)
  • Xiaomi Mi A3 for Lineage 20
  • Xiaomi Redmi 4/4X for VoltageOS 2.5

Get Kali Linux 2023.3

If you already have Kali Linux installed, you can always do a simple update:

You can check which version you are using:

Keep informed about the latest Cyber Security News by following us on Google News, Linkedin, Twitter, and Facebook.





Source link