Kali Linux 2023.4 Released – What’s New!


Kali Linux 2023.4, the latest version of Offensive Security’s renowned operating system, has been released, and it includes the advanced Gnome 45 desktop environment and 15 new tools, with enhancements to existing ones.

Kali Linux is a Linux distribution intended for network security analysis, ethical hacking, and penetration testing. It is based on the Debian Testing branch, and the majority of the packages it utilizes are obtained from the Debian repositories.

New Updates in Kali Linux 2023.4

  • Cloud ARM64 – Amazon AWS and Microsoft Azure have ARM64 option
  • Vagrant Hyper-V – Vagrant Hyper-V Support
  • Raspberry Pi 5 – Kali on the latest Raspberry Pi foundation device
  • GNOME 45 – Kali theme is on the latest versions
GNOME 45 is now here

The new updates are as follows:

  • Full-height sidebars in many updated apps
  • Highly improved speed of search in nautilus file manager
  • The update for nautilus will arrive soon
  • Improved settings** app (gnome-control-center)
  • Updated color schemes for gnome-text-editor
  • Updated themes for shell, libadwaita, gtk-3 and gtk-4
  • Updated gnome-shell extensions
  • Shell updates, including a new workspace indicator, replacing the previous “Activities” button
  • Scrolling your mouse wheel while hovering over the indicator is also possible to switch between workspaces.

Internal Infrastructure:

Peak at what is going on behind the scenes with mirrorbits. Mirrorbits is incredibly reliable software that was first released ten years ago. It is based on modern technology, specifically Go and Redis. 

It was created by Ludovic Fauvet of VideoLAN; it served as a means of distributing the VLC media player. Additionally, an increasing number of FOSS projects, including GNOME, Jenkins, Lineage OS, and many more, have adopted it throughout the years.

15 New Tools:

The fifteen new tools included in this version are as follows:

  • cabby – TAXII client implementation
  • cti-taxii-client – TAXII 2 client library
  • enum4linux-ng – Next generation version of enum4linux with additional features (a Windows/Samba enumeration tool)
  • exiflooter – Finds geolocation on all image URLs and directories
  • h8mail – Email OSINT & Password breach hunting tool
  • Havoc – Modern and malleable post-exploitation command and control framework
  • OpenTAXII – TAXII server implementation
  • PassDetective – Scans shell command history to detect mistakenly written passwords, API keys, and secrets
  • Portspoof – All 65535 TCP ports are always open & emulates services
  • Raven – Lightweight HTTP file upload service
  • ReconSpider – Most Advanced Open Source Intelligence (OSINT) Framework
  • rling – RLI Next Gen (Rling), a faster multi-threaded, feature-rich alternative to rli
  • Sigma-Cli – List and convert Sigma rules into query languages
  • sn0int – Semi-automatic OSINT framework and package manager
  • SPIRE – SPIFFE Runtime Environment is a toolchain of APIs for establishing trust between software systems.

Miscellaneous:

  • The newsletter provider has been changed to SubStack.
  • The VMware issue in Offensive Security’s pre-gen VMs is fixed.
  • KDE has issues in virtual machines, with functions like shared clipboard not working.
  • Support for the QT6 themes was added.
  • Python v3.12 PIP install change is coming soon.

ARM Updates:

  • The Raspberry Pi Zero W image now starts in the command line interface, not X.
  • Remote network configuration access is fixed.
  • For the ARM64 platform, the eyewitness is now available.

New Kali Mirrors:

  • Japan: repo.jing.rocks
  • Serbia: mirror1.sox.rs

To Download Kali Linux 2023.4

If you already use Kali Linux, you can easily update to the newest version through the steps listed below:-

┌──(kali㉿kali)-[~]
└─$ echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list
[...]

┌──(kali㉿kali)-[~]
└─$ sudo apt update && sudo apt -y full-upgrade
[...]

┌──(kali㉿kali)-[~]
└─$ cp -vrbi /etc/skel/. ~/
[...]

┌──(kali㉿kali)-[~]
└─$ [ -f /var/run/reboot-required ] && sudo reboot -f

You can visit Kali Linux’s official website to get the most recent version of Kali Linux (Kali Linux 2023.4), either in 32-bit or 64-bit, depending on your requirements.

You can learn advanced hacking tools with Kali Linux and how to conduct various attacks using the tool.





Source link