Kali Linux 2023.2 released with 13 new tools, pre-built HyperV image

10 months ago 75
BOOK THIS SPACE FOR AD
ARTICLE AD

Kali Linux

Kali Linux 2023.2, the second version of 2023, is now available with a pre-built Hyper-V image and thirteen new tools, including the Evilginx framework for stealing credentials and session cookies.

Kali Linux is a distribution designed for ethical hackers to perform penetration testing, security audits, and cybersecurity research against networks.

With this release, the Kali Linux Team introduces a variety of new features, including:

 New VM image for Hyper-V - With "Enhanced Session Mode" out of the box Xfce audio stack update: enters PipeWire - Better audio for Kali's default desktop i3 desktop overhaul - i3-gaps merged with i3 Desktop updates - Easy hashing in Xfce GNOME 44 - Gnome Shell version bump Icons & menus updates - New apps and icons in menu New tools - As always, various new packages added

 Pre-built Hyper-V image

As part of the Kali Linux release, the Kali team has released a pre-built Hyper-V image configured for 'Enhanced Session Mode,' which allows you to connect to the virtual machine using the Remote Desktop Protocol (RDP) for a better experience.

"Before that, enabling Enhanced Session Mode required some manual steps, both on Windows and in the Kali VM, and it was not super easy," explains the Kali Linux Team.

"We hope that this new images provides a better out-of-the box experience for Hyper-V users. In fact, there should now be zero configuration required."

Enhanced Session Mode makes it easier to resize the desktop and share local devices, such as USB drives, printers, or other hardware with the Kali Linux virtual machine.

Resizing Kali Linux under Enhanced Session ModeResizing Kali Linux desktop using Enhanced Session Mode
Source: Kali.org

To start using the new Hyper-V image, simply download it from kali.org, extract it, and run the extracted 'install-vm.bat' script.

This will launch a PowerShell script that automatically creates a new Hyper-V virtual machine using the downloaded image and will set the VM to use two processors if available.

Eight new tools in Kali Linux 2023.2

We say it with every release, but it wouldn't be a new Kali Linux version without some new toys to play with.

Below are the thirteen new tools added in Kali 2023.2:

Cilium-cli - Install, manage & troubleshoot Kubernetes clusters Cosign - Container Signing Eksctl - Official CLI for Amazon EKS Evilginx - Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication GoPhish - Open-Source Phishing Toolkit Humble - A fast security-oriented HTTP headers analyzer Slim(toolkit) - Don’t change anything in your container image and minify it Syft - Generating a Software Bill of Materials from container images and filesystems Terraform - Safely and predictably create, change, and improve infrastructure Tetragon - eBPF-based Security Observability and Runtime Enforcement TheHive - A Scalable, Open Source and Free Security Incident Response Platform Trivy - Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more Wsgidav - Generic and extendable WebDAV server based on WSGI

New PipeWire audio subsystem

This version of Kali Linux brings a new audio subsystem, with the team replacing the PulseAudio sound server system with PipeWire.

PipeWire is a modern audio server for Linux that provides decreased latency, enhanced Bluetooth support, and more.

While the Xfce desktop environment does not natively support PipeWire, Kali states that they are using the pipewire-pulse daemon to act as a compatibility layer, allowing applications designed for PuleAudio to work with PipeWire.

"But let’s get back to Kali’s default desktop environment: Xfce. Xfce does not really "support" PipeWire per se, but it does not need to. PipeWire provides a compatibility layer, under the form of the pipewire-pulse daemon," shared yesterday's Kali announcement.

"And that’s what make the magic happens: applications that were meant to work with PulseAudio keep working as if nothing happened, blissfully unaware of the change."

Desktop and UI changes

This Kali Linux version also brings new updates and features to the Xfce and Gnome desktops.

For Xfce, the 'GtkHash' extension was added, allowing you to right-click on a file and select the hash functions you wish to use to compute a hash of the file.

New GtkHash extensionNew GtkHash extension
Source: Kali.org

Gnome has also been updated to version 44, bringing updated Kali theming, a new Settings app, and image thumbnails in the file chooser. The Kali Team has also added a new "Tiling Assistant" to Gnome, adding additional UI features.

"Enjoy intuitive window snapping, multi-monitor support, customizable keyboard shortcuts, and personalized settings, all designed to enhance your productivity and workflow," explained the Kali Team.

How to get Kali Linux 2023.2

To start using Kali Linux 2023.2, you can upgrade your existing installation, select a platform, or directly download ISO images for new installs and live distributions.

For those updating from a previous version, you can use the following commands to upgrade to the latest version.

echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list sudo apt update && sudo apt -y full-upgrade cp -vrbi /etc/skel/. ~/ [ -f /var/run/reboot-required ] && sudo reboot -f

If you are running Kali on the Windows Subsystem for Linux, upgrade to WSL2 for a better experience, including the ability to use graphical apps.

You can check the WSL version used by Kali with the 'wsl -l -v' command in a Windows command prompt.

Once done upgrading, you can check if the upgrade was successful by using the following command:

grep VERSION /etc/os-release
Checking version of Kali LinuxChecking version of Kali Linux
Source: BleepingComputer

You can view the complete changelog for Kali 2023.2 on Kali's website.

Read Entire Article