Kali Linux 2023.3 Released – What's New!

by Esmeralda McKenzie
Kali Linux 2023.3 Released – What's New!

Kali Linux 2023.3 Released – What's New!

Kali Linux 2023.3 Released – What’s Unique!

Kali Linux is a free and commence-source Linux-primarily based mostly working machine that is primarily dedicated to gratifying two high criteria:-

  • Ethical hacking
  • Penetration testing

In transient, this OS, Kali Linux, is one in every of the most improved Debian-derived Linux distributions that changed into as soon as on the foundation developed and maintained by Offensive Security.

EHA

Offensive Security just lately launched Kali Linux 2023.3 with several recent mods, changes, and recent instruments, which raise a multitude of sure effects and advantages to total-users.

Highlights of Kali Linux 2023.3

Kali Linux 2023.3, the recent updated model of Kali Linux, brings three key highlights of the changelog because the Kali Linux 2023.2 model, and right here below we now salvage talked about those highlights:-

  • Inner Infrastructure: Foremost stack changes are underway.
  • Kali Autopilot: The automation assault framework has had a indispensable overhaul.
  • Unique Tools: 9 recent instruments were added this time.

Kali Linux 2023.3 Unique updates and aspects

The Debian 12 open also prompts Offensive Security to overtake and streamline its infrastructure and gadget stack.

Offensive Security introduces ‘mirror-traces.kali.org’ sub-area in Kali Linux 2023.3 for enhanced troubleshooting.

While the Offensive Security’s Kali Red in Kali 2023.1 unveiled the ‘Kali Autopilot,’ which is now revamped with a recent GUI and in depth aspects on this most modern open, Kali 2023.3.

sBnE87y1nq7LkX2hGhJghvktd7b4i89dYH0jVWGnFTAzqLhfqcU 1gQi0CsL pQFSDJzqlw EgelsIhKvA8nf PX
Computerized Assault Generator by Kali Autopilot (Source – Kali)

The Kali Autopilot has similarities to ‘AutoPwner,’ which automates assaults according to pre-defined scenarios, at first developed for Kali’s defensive use.

On this recent model, the Kali NetHunter app shall be updated with a recent safe and recent NetHunter Terminal. Even Offensive Security also added several recent updates to the Kali NetHunter kernel, as now it has strengthen for the following devices:-

  • LG V20 for Lineage 19.1
  • Nexus 6P for Android 8.0 (Oreo)
  • Nothing Phone (1) for Android 12 (Snowcone) and 13 (Tiramisu) (recent)
  • Pixel 3/XL for Android 13 (Tiramisu)
  • Samsung Galaxy A7 for LineageOS 18.1 (recent)
  • Xiaomi Mi A3 for Lineage 20
  • Xiaomi Redmi 4/4X for VoltageOS 2.5

Miscellaneous Updates

Right here below, we now salvage talked about your total Miscellaneous updates:-

  • Added Pipewire strengthen when the utilization of Hyper-V in enhanced session mode
  • Added kali-hidpi-mode to strengthen Kali-Red
  • Improved installation of Kali-Red by removing the prefer to bustle any commands after inserting in kali-themes-red
  • Kali-Red has a red menu icon!
  • The final reminder about the breaking alternate with Python 3.12 & PIP

Packaging Tools

Right here below we now salvage talked about your total Packaging instruments:-

  • AutoPkgTest
  • Britney2
  • Make-Logs
  • Janitor
  • Equipment Tracker
  • Packaging CI Overview
  • Upstream-Learn about

Unique Tools

Right here below we now salvage talked about your total recent instruments that are added on this recent model of Kali Linux 2023.3:-

  • Calico
  • cri-instruments
  • Hubble
  • ImHex
  • kustomize
  • Rekono
  • rz-ghidra
  • unblob
  • Villain

Functions & Libraries updates

Right here below, we now salvage talked about your total packages and libraries that are updated:-

  • Greenbone
  • Humble
  • Impacket
  • jSQL
  • OWASP ZAP
  • Rizin
  • Tetragon
  • theHarvester
  • Wireshark

The right kind technique to safe Kali Linux 2023.3?

Whilst you are an recent user of Kali Linux and already the utilization of it, then if so, it’s possible you’ll improve to the most modern model. So, for a rapid update, you salvage got to study the steps that we now salvage talked about below:-

┌──(kali㉿kali)-[~]

└─$ echo “deb http://http.kali.org/kali kali-rolling indispensable contrib non-free non-free-firmware” | sudo tee /and plenty others/lawful/sources.record

[…]

┌──(kali㉿kali)-[~]

└─$ sudo lawful update && sudo lawful -y corpulent-improve

[…]

┌──(kali㉿kali)-[~]

└─$ cp -vrbi /and plenty others/skel/. ~/

[…]

┌──(kali㉿kali)-[~]

└─$ [ -f /var/run/reboot-required ] && sudo reboot -f

Once carried out with the above steps, now you are going to be on the most modern model, Kali Linux 2023.3 and to verify that it’s possible you’ll maybe be proceed with the following steps:-

┌──(kali㉿kali)-[~]

└─$ grep VERSION /and plenty others/os-open

VERSION=”2023.3″

VERSION_ID=”2023.3″

VERSION_CODENAME=”kali-rolling”

┌──(kali㉿kali)-[~]

└─$ uname -v

#1 SMP PREEMPT_DYNAMIC Debian 6.3.7-1kali1 (2023-06-29)

┌──(kali㉿kali)-[~]

└─$ uname -r

6.3.0-kali1-amd64

Moreover, it’s possible you’ll talk over with the reliable net pages of Kali Linux to download the most modern model of Kali Linux (Kali Linux 2023.3), readily available in 32-bit and 64-bit variations.

Source credit : cybersecuritynews.com

Related Posts