Kali Linux 2023.4: A Comprehensive Upgrade with Gnome 45 and 15 New Tools – Medium

Kali Linux, the renowned penetration testing and security auditing operating system, has unveiled its latest release, Kali Linux 2023.4. This update marks a significant leap forward, introducing the advanced Gnome 45 desktop environment and a collection of 15 new tools that empower cybersecurity professionals to tackle the ever-evolving cybersecurity landscape.

Before diving into the 15 new Tools and Gnome 45 to update Kali Linux what you will need to do is head to terminal and write the following command

sudo apt update && sudo apt upgrade -y

This command will first update the package lists (sudo apt update) and then upgrade all installed packages to their latest versions (sudo apt upgrade -y). The -y flag tells apt to automatically answer yes to any prompts that may come up during the upgrade process.

Once done upgrading, you can check if the upgrade was successful by using the following command:

grep VERSION /etc/os-release

Now let’s get back to Gnome 45 and the 15 new tools.

GNOME 45: A Refined and Feature-Rich Desktop Experience

Source: Kali

The GNOME Project is proud to announce the release of GNOME 45, the latest version of its popular open-source desktop environment. This release brings a host of new features and improvements that enhance the user experience, boost productivity, and solidify GNOME’s position as a leading choice for modern desktops.

Key Highlights of GNOME 45

New Activities Indicator: The Activities indicator has been revamped, making it more accessible and easier to navigate. It now provides improved search functionality and a more streamlined presentation of workspaces and applications.

Camera Usage Indicator: A new camera usage indicator has been introduced, providing users with greater transparency and control over camera access. The indicator clearly shows when applications are accessing the camera, allowing users to make informed decisions about privacy and security.

Light System Style: A new Light system style has been added, offering a lighter and more refreshing alternative to the default dark theme. This style is particularly well-suited for users who prefer a brighter desktop environment or those who work in environments with high ambient lighting.

Improved Image Viewer: The image viewer has received significant enhancements, including improved performance, better support for high-resolution images, and a more streamlined interface. It also offers new features like a histogram view and annotation tools.

Revamped Camera App: The camera app has been revamped with a refreshed design and improved functionality. It now provides a more intuitive user experience and enhanced support for various camera features.

Numerous App Refreshes and Enhancements: A multitude of applications have been refreshed and enhanced in GNOME 45, including Files, Music, Videos, Web, and more. These updates focus on improving usability, performance, and overall user experience.

Additional Features and Enhancements

Aside from the major highlights mentioned above, GNOME 45 also includes a host of other features and enhancements, such as:

Improved Wayland Support: GNOME 45 continues to refine its Wayland support, offering a more stable and responsive experience for Wayland users.

Performance Optimizations: Various performance optimizations have been implemented across the desktop environment, resulting in a smoother and more responsive user experience.

Accessibility Enhancements: GNOME 45 continues to prioritize accessibility, with a focus on improving the user experience for people with disabilities.

Security Enhancements: Several security enhancements have been implemented to address potential vulnerabilities and strengthen overall security.

Overall, GNOME 45 represents a significant step forward for the GNOME desktop environment. It delivers a refined user experience, enhanced productivity features, and a focus on accessibility and security. GNOME 45 is a powerful and versatile desktop environment that caters to a wide range of users, from home users to power users.

15 New Tools: Expanding the Security Toolkit

Kali Linux 2023.4 brings a plethora of new tools that address the evolving security landscape and cater to a diverse range of security testing needs. These tools include:

cabby: A TAXII client implementation for interacting with TAXII servers and managing data feeds.

cti-taxii-client: A TAXII 2 client library for programmatically interacting with TAXII 2 servers.

enum4linux-ng: The next generation version of enum4linux for enumerating Samba shares and retrieving information about Windows systems.

exiflooter: A tool that extracts geolocation information from image URLs and directories.

h8mail: An email OSINT and password breach hunting tool for finding leaked credentials and other sensitive information from email sources.

Havoc: A modern and malleable post-exploitation command and control framework for interacting with compromised systems.

OpenTAXII: A TAXII server implementation for creating TAXII servers and managing data feeds.

PassDetective: A tool that scans shell command history to detect mistakenly written passwords, API keys, and secrets.

Portspoof: A tool that allows users to spoof all 65535 TCP ports, making it difficult for attackers to identify open ports.

Raven: A lightweight HTTP file upload service for uploading files to a remote server.

ReconSpider: An advanced OSINT framework for gathering information about targets from various sources.

rling: A faster and more feature-rich alternative to rli for interacting with remote Linux systems.

Sigma-Cli: A tool that lists and converts Sigma rules into query languages.

sn0int: A semi-automatic OSINT framework and package manager for finding and using OSINT tools.

SPIRE: A toolchain of APIs for establishing trust between software systems.

These new tools significantly enhance Kali Linux’s capabilities, empowering security professionals to conduct comprehensive vulnerability assessments, penetration testing, and digital forensics with greater efficiency and effectiveness.

Thank you for reading! I hope you found the information useful. Stay informed and stay safe in the ever-evolving digital landscape

You May Also Like

More From Author

+ There are no comments

Add yours