Kali Linux to Release 2023.4 Version with New Hacking Tools

As 2023 comes to an end and the holidays approach, Offensive Security publishes Kali Linux 2023.4, the most recent version of the well-liked operating system. Offensive Security's Kali Linux, an operating system based on Debian, is devoted to testing for vulnerabilities and ethical hacking. In this field, it's a cutting-edge, open-source, free operating system.

Every year, the Offensive Security team continuously updates Kali Linux, a Linux-based penetration testing and hacking distribution. The release adds additional platforms and makes substantial behind-the-scenes enhancements, but it does not place much emphasis on end-user features. Kali Linux comes with a plethora of information security tools that are tailored for various penetration testing tasks, such as:-

  1. Security Research
  2. Red Team Testing
  3. Reverse Engineering
  4. Penetration Testing
  5. Vulnerability Management
  6. Computer Forensics

In addition to news and features, the release contains package updates that include:

  1. New Upgrades
  2. New Tools

Updates and New Features in Kali Linux 2023.4

  1. Cloud ARM64: ARM64 functionality is now available in the Microsoft Azure and Amazon AWS marketplaces.
  2. Vagrant Hyper-V: Hyper-V is now supported by the Vagrant.
  3. Raspberry Pi 5: Kali running on the newest Raspberry Pi foundation device.
  4. GNOME 45: The most recent iterations include the Kali theme.
  5. Internal Infrastructure: Use mirrorbits to see what goes on behind the scenes.

Latest Tools of Kali Linux 2023.4

All of the new tools that the latest Kali Linux 2023.4 version offers are listed below:-

  1. Cabby - TAXII client execution
  2. CTI-Taxii-Client - TAXII 2 client library
  3. Enum4linux-NG is a Windows/Samba enumeration program that is the next generation of enum4linux with extra functionality.
  4. Exiflooter - Locates the geolocation of any image within any directory or URL
  5. H8mail - A tool for email OSINT and password breach detection
  6. Havoc - A flexible and modern framework for post-exploitation command and control
  7. OpenTAXII - TAXII server implementation
  8. PassDetective - This tool looks through the history of shell commands to find accidentally typed secrets, API keys, and passwords.
  9. Portspoof - This emulates services by keeping all 65535 TCP ports open at all times.
  10. Raven - Lightweight HTTP file uploading service

Other Kali Linux Changes

The following is a list of all the other changes made in Kali Linux:

  1. SubStack is the new provider of newsletters.
  2. The pre-gen VMs for Offensive Security no longer have the VMware problem.
  3. Virtual computers running KDE have problems; features like the shared clipboard don't function.
  4. The QT6 themes now have support.
  5. A change to the Python v3.12 PIP install is on the way.

ARM Updates

All of the Kali ARM upgrades are listed below:-

  1. Rather than X, the Raspberry Pi Zero W image launches in the command line interface.
  2. Access to remote network configuration is fixed.
  3. Now available is the eyewitness for the ARM64 platform.

New Kali Mirrors

All of the new Kali mirrors are listed below:

  1. Japan - Repo.jing.rocks
  2. Serbia - Mirror1.sox.rs.

How to get Kali Linux 2023.4?

If you already use Kali Linux, you can easily update to the most recent version by following the instructions below. To update to the most recent version, take the following actions:

┌──(kali㉿kali)-[~]

└─$ echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list

[...]

┌──(kali㉿kali)-[~]

└─$ sudo apt update && sudo apt -y full-upgrade

[...]

┌──(kali㉿kali)-[~]

└─$ cp -vrbi /etc/skel/. ~/

[...]

┌──(kali㉿kali)-[~]

└─$ [ -f /var/run/reboot-required ] && sudo reboot -f

To find out the version you are using, follow these steps:

┌──(kali㉿kali)-[~]

└─$ grep VERSION /etc/os-release

VERSION="2023.2"

VERSION_ID="2023.2"

VERSION_CODENAME="kali-rolling"

┌──(kali㉿kali)-[~]

└─$ uname -v

#1 SMP PREEMPT_DYNAMIC Debian 6.1.27-1kali1 (2023-05-12)

┌──(kali㉿kali)-[~]

└─$ uname -r

You can visit Kali Linux's official website to get the most recent version of Kali Linux (Kali Linux 2023.4), either in 32-bit or 64-bit depending on your needs.