Kali Linux 2023.4 Released With New Hacking Tools – CybersecurityNews

Offensive Security releases Kali Linux 2023.4, the latest version of the popular operating system, as 2023 comes to a close and the holiday season draws near.

Kali Linux, a Debian-derived OS by Offensive Security, is dedicated to ethical hacking and penetration testing. It is an advanced, free, open-source operating system in this domain.

The Offensive Security team consistently releases new versions of Kali Linux each year, a Linux-based penetration testing and hacking distro.

While not heavily focused on end-user features, the release introduces new platforms and significant behind-the-scenes improvements. 

Kali Linux is packed with numerous Information Security tools specifically designed for a wide range of penetration testing activities like:-

Beyond news and features, the release includes updates to packages featuring:-

Kali Linux 2023.4 New updates and features

  • Cloud ARM64: Amazon AWS and Microsoft Azure marketplaces now offer ARM64 support.
  • Vagrant Hyper-V: The Vagrant now supports Hyper-V.
  • Raspberry Pi 5: Kali on the latest Raspberry Pi foundation device.
  • GNOME 45: Kali theme is on the latest versions.

GNOME 45

  • Internal Infrastructure: Get a glimpse behind the scenes with mirrorbits.

New Tools in Kali Linux 2023.4

Here below, we have mentioned all the new tools that the new version of Kali Linux 2023.4 offers:-

  • cabby – TAXII client implementation
  • cti-taxii-client – TAXII 2 client library
  • enum4linux-ng – Next generation version of enum4linux with additional features (a Windows/Samba enumeration tool)
  • exiflooter – Finds geolocation on all image URLs and directories
  • h8mail – Email OSINT & Password breach hunting tool
  • Havoc – Modern and malleable post-exploitation command and control framework
  • OpenTAXII – TAXII server implementation
  • PassDetective – Scans shell command history to detect mistakenly written passwords, API keys, and secrets
  • Portspoof – All 65535 TCP ports are always open & emulates services
  • Raven – Lightweight HTTP file upload service
  • ReconSpider – Most Advanced Open Source Intelligence (OSINT) Framework
  • rling – RLI Next Gen (Rling), a faster multi-threaded, feature-rich alternative to rli
  • Sigma-Cli – List and convert Sigma rules into query languages
  • sn0int – Semi-automatic OSINT framework and package manager
  • SPIRE – SPIFFE Runtime Environment is a toolchain of APIs for establishing trust between software systems

Miscellaneous

Here below we have mentioned all the miscellaneous changes:-

  • The newsletter provider has been changed to SubStack.
  • The VMware issue in Offensive Security’s pre-gen VMs is fixed.
  • KDE has issues in virtual machines, with functions like shared clipboard not working.
  • Support for the QT6 themes was added.
  • Python v3.12 PIP install change is coming soon.

ARM Updates

Here below we have mentioned all the Kali ARM updates:-

  • The Raspberry Pi Zero W image now starts in the command line interface, not X.
  • Remote network configuration access is fixed.
  • For the ARM64 platform, the eyewitness is now available.

New Kali Mirrors

Here below we have mentioned all the new Kali mirrors:-

  • Japan: repo.jing.rocks
  • Serbia: mirror1.sox.rs

How to get Kali Linux 2023.4?

If you are an existing Kali Linux user then you can quickly upgrade to the latest version by following the steps below:-

In order to upgrade to the latest version, follow these steps:

┌──(kali㉿kali)-[~]
└─$ echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list
[...]
┌──(kali㉿kali)-[~]
└─$ sudo apt update && sudo apt -y full-upgrade
[...]
┌──(kali㉿kali)-[~]
└─$ cp -vrbi /etc/skel/. ~/
[...]
┌──(kali㉿kali)-[~]
└─$ [ -f /var/run/reboot-required ] && sudo reboot -f

Here is how you can check which version you are using:

┌──(kali㉿kali)-[~]
└─$ grep VERSION /etc/os-release
VERSION="2023.2"
VERSION_ID="2023.2"
VERSION_CODENAME="kali-rolling"
┌──(kali㉿kali)-[~]
└─$ uname -v
#1 SMP PREEMPT_DYNAMIC Debian 6.1.27-1kali1 (2023-05-12)
┌──(kali㉿kali)-[~]
└─$ uname -r

To download the latest version of Kali Linux (Kali Linux 2023.4) in 32-bit or 64-bit, according to your needs, you can visit the official website of Kali Linux.

You can learn advanced hacking tools with Kali Linux and how to conduct various attacks using the tool.

You May Also Like

More From Author

+ There are no comments

Add yours