Kali Linux 2023.4 released with GNOME 45 and 15 new tools

5 months ago 36
BOOK THIS SPACE FOR AD
ARTICLE AD

Kali Linux

Kali Linux 2023.4, the fourth and final version of 2023, is now available for download, with fifteen new tools and the GNOME 45 desktop environment.

Kali Linux is a Linux distribution created for ethical hackers and cybersecurity professionals to perform penetration testing, security audits, and research against networks.

With this final release of 2023, the Kali Team says there are not many new features added to the core operating system, but they did bundle fifteen new tools, and the distro now ships with the GNOME 45 desktop environment.

Fifteen new tools in Kali Linux 2023.4

We say it with every release, but it wouldn't be a new Kali Linux release without some new tools toys to play with.

Below are the fifteen new tools added in Kali 2023.4:

cabby - TAXII client implementation cti-taxii-client - TAXII 2 client library enum4linux-ng - Next generation version of enum4linux with additional features (a Windows/Samba enumeration tool) exiflooter - Finds geolocation on all image URLs and directories h8mail - Email OSINT & Password breach hunting tool Havoc - Modern and malleable post-exploitation command and control framework OpenTAXII - TAXII server implementation PassDetective - Scans shell command history to detect mistakenly written passwords, API keys, and secrets Portspoof - All 65535 TCP ports are always open & emulates services Raven - Lightweight HTTP file upload service ReconSpider - Most Advanced Open Source Intelligence (OSINT) Framework rling - RLI Next Gen (Rling), a faster multi-threaded, feature rich alternative to rli Sigma-Cli - List and convert Sigma rules into query languages sn0int - Semi-automatic OSINT framework and package manager SPIRE - SPIFFE Runtime Environment is a toolchain of APIs for establishing trust between software systems

In addition to the new tools, Kali says they upgraded the Kernel version to 6.3.7.

GNOME 45 is here

If you prefer using GNOME over KDE, you will be happy to learn that Kali Linux now comes with GNOME 45.

GNOME 45, code-named "Rīga," was released in September 2023, bringing new refinements to the interface and increasing performance.

GNOME 45 in Kali LinuxGNOME 45 in Kali Linux
Source: Kali

Here are some of the features highlighted by the Kali Team:

Full-height sidebars in many updated apps Highly improved speed of search in nautilus file manager Unfortunately the update for nautilus was not ready for this release, but it will arrive as a later update soon Improved settings** app (gnome-control-center) Updated color-schemes for gnome-text-editor Updated themes for shell, libadwaita, gtk-3 and gtk-4 Updated gnome-shell extensions Shell updates, including a new workspace indicator, replacing the previous “Activities” button It is also possible to scroll your mouse wheel while hovering over the indicator to switch between workspaces

New builds and deployment options

The Kali Team has also created new builds and made them available on various platforms.

Starting with Kali Linux 2023.4, both Kali Linux AMD64 and ARM64 on Amazon AWS and Microsoft Azure marketplaces allowing you to easily deploy Kali to the cloud the way you want.

The devs warn that while ARM64 is increasingly supported by the operating system, not all of its packages are supported under this architecture. So, using an ARM64 distro may make some packages unavailable.

The Kali Team has also added support for deploying Kali Linux on Hyper-V using Vagrant.

"If you are not too familiar with Vagrant, think of it as a command-line interface for VMware, VirtualBox, and now Hyper-V," explains the Kali Team.

Finally, you can now install Kali Linux on Raspberry Pi 5 through a new dedicated image or by building it yourself.

How to get Kali Linux 2023.4

To start using Kali Linux 2023.4, you can upgrade your existing installation, select a platform, or directly download ISO images for new installs and live distributions.

For those updating from a previous version, you can use the following commands to upgrade to the latest version.

echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list sudo apt update && sudo apt -y full-upgrade cp -vrbi /etc/skel/. ~/ [ -f /var/run/reboot-required ] && sudo reboot -f

If you are running Kali on the Windows Subsystem for Linux, upgrade to WSL2 for a better experience, including the ability to use graphical apps.

You can check the WSL version used by Kali with the 'wsl -l -v' command in a Windows command prompt.

Once done upgrading, you can check if the upgrade was successful by using the following command:

grep VERSION /etc/os-release
Checking version of Kali LinuxChecking version of Kali Linux
Source: BleepingComputer

You can view the complete changelog for Kali 2023.4 on Kali's website.

Read Entire Article