Kali Linux 2023.3 Release is All About Technical Changes and New Tools – It’s FOSS News

Kali Linux is the go-to option for pen testers worldwide, being a penetration-testing-focused distro, it offers a sizeable library of tools that cover a variety of use cases.

Just a few months prior, we had covered the 2023.2 release of Kali Linux that offered some neat improvements.

And now, we have yet another release in the form of Kali Linux 2023.3 that focuses more on the back-end.

Let’s dive in and see what’s on offer.

🆕 Kali Linux 2023.3: What’s New?

Powered by Linux Kernel 6.3, Kali Linux 2023.3 is a very focused release that touches on a few key things. Some highlights include:

  • Refreshed Packaging Tools
  • Improved Internal Infrastructure
  • New Networking Tools

Refreshed Packaging Tools

Kali Linux has expanded on their publicly available home-made scripts by adding new functionality, various quality-of-life improvements, and new scripts.

The packaging tools include:

Improved Internal Infrastructure

Due to the recent release of Debian 12, the developers of Kali Linux were able to re-work, re-design, and re-architecture their infrastructure.

It is a massive undertaking that has allowed them to simplify their software stack, by using one piece of software for important elements of how they handle Kali Linux.

So, Debian 12 as its base, Cloudflare as CDN/WAF, Web server service – Nginx, and for Infrastructure as Code, it is Ansible.

Further adjustments on the way with upcoming updates.

Suggested Read 📖

Debian 12 “Bookworm” Has Landed

Debian’s next big release is here. Learn more about it.

New Networking Tools

With the Linux Kernel bump to 6.3.7, Kali Linux 2023.3 features a number of new networking-specific tools that are now available on the networking repositories.

The new tools include:

  • kustomize – Customizer for Kubernetes YAML configs.
  • Rekono – Automation platform for complete pentesting processes.
  • rz-ghidra – A Deep ghidra decompiler and sleigh disassembler integration for rizin.
  • Calico – Cloud native networking and network security.
  • ImHex – A Hex editor for various types of use cases.
  • Villain – C2 framework that can handle multiple reverse shells.

🛠️ Other Changes and Improvements

Other than the above-mentioned, here are some changes worth noting:

  • Two packages, king-phisher and plecost were dropped in favor of alternatives.
  • Introduction of PipeWire support when using Hyper-V in enhanced session mode.
  • Various improvements for Kali Purple.

You may go through the official release notes to for the finer details of this release.

📥 Get Kali Linux 2023.3

The latest release of Kali Linux can be sourced from the official website.

For existing users, you can update to the latest release by running the following command:

sudo apt update && sudo apt full-upgrade

💬 Are you going to try the new tools with the release? Share your thoughts in the comments below.


More from It’s FOSS…

You May Also Like

More From Author

+ There are no comments

Add yours