As 2023 draws to a close, the Offensive Security team has released Kali Linux 2023.4, the latest iteration of this popular penetration testing and security auditing distribution. While this release may not be packed with flashy user-facing features, it brings significant improvements under the hood and expands platform availability.
Cloud ARM64
One of the most significant additions is the availability of Kali Linux on ARM64 architecture in the Amazon AWS and Microsoft Azure marketplaces. This opens up new possibilities for users who want to run Kali in cloud environments and benefit from the improved price-to-performance ratio that ARM64 offers. However, it’s important to note that not all packages currently have ARM64 builds available, though the team is actively working on expanding compatibility.
Vagrant Hyper-V Support
Kali developers continue to enhance the Vagrant offering, this time adding support for the Hyper-V hypervisor. This allows users to easily spin up Kali VMs on Hyper-V, making it a more versatile option for testing and development purposes. Vagrant acts as a command-line interface for managing virtual machines across various platforms, including VMware, VirtualBox, and now Hyper-V.
Raspberry Pi 5
Kali Linux is now compatible with the latest Raspberry Pi 5 device, offering users a powerful and portable platform for security testing. Dedicated images are available for download or creation through the Raspberry Pi Imager tool. Users can even customize the image to their liking by changing the desktop environment, packages, and settings.
GNOME 45 with Kali Tweaks
For those who prefer the GNOME desktop environment, Kali 2023.4 now ships with GNOME 45. This update brings various improvements, including full-height sidebars in many applications, significantly faster search in the Nautilus file manager, and a revamped settings app. Additionally, the Kali team has applied several tweaks to the GNOME theme and included updated extensions.
New Tools and Updates
No Kali release would be complete without new tools and updates. This time around, the network repositories have been enriched with several valuable additions, including:
- cabby: A TAXII client implementation for collecting and sharing threat intelligence
- cti-taxii-client: A TAXII 2 client library for developers
- enum4linux-ng: Next-generation tool for enumerating Windows and Samba resources
- exiflooter: Locates geolocation data in image URLs and directories
- h8mail: Email OSINT and password breach hunting tool
- Havoc: Modern post-exploitation command and control framework
- OpenTAXII: TAXII server implementation for sharing threat intelligence
- PassDetective: Scans shell history for leaked credentials and secrets
- Portspoof: Emulates all 65535 TCP ports and services
- Raven: Lightweight HTTP file upload service
- ReconSpider: Advanced Open-Source Intelligence (OSINT) Framework
- rling: Faster and feature-rich alternative to the rli network scanner
- Sigma-Cli: Converts Sigma rules into various query languages
- sn0int: Semi-automatic OSINT framework and package manager
- SPIRE: SPIFFE Runtime Environment for establishing trust between software systems
These are just some of the highlights of Kali Linux 2023.4. This release offers significant improvements for users who rely on Kali for penetration testing, security research, and ethical hacking. Whether you’re a seasoned professional or just starting out in the field, Kali 2023.4 provides you with the tools and platform you need to take your skills to the next level.
Ready to upgrade or try Kali Linux 2023.4 for the first time? Head over to the below link to download the latest image. If you are already running Kali Linux, a simple system upgrade will get you this update.
Please note that this is just a preview and does not reflect the full scope of changes and features in Kali Linux 2023.4. It is recommended to visit the official release notes.
Recent articles from DebugPoint.com
- Xfce 4.20: Best New Featureson January 4, 2025
- Cinnamon 6.4 Brings Visual Overhaul: Key Featureson December 9, 2024
- elementary OS 8: 10 Best New Featureson December 2, 2024
- Creating Your Own Home Lab: Essential Setup Tips for Tech Enthusiastson November 26, 2024
- Upgrade to Fedora 41 from Fedora 40 Workstation (GUI and CLI)on November 4, 2024