April 28, 2024
Kali Linux 2023.3, the third version of 2023, is now available for download, with nine new tools and internal optimizations. Kali Linux is a Linux d.......

Kali Linux 2023.3, the third version of 2023, is now available for download, with nine new tools and internal optimizations.

Kali Linux is a Linux distribution created for ethical hackers and cybersecurity professionals to perform penetration testing, security audits, and research against networks.

With this release, the Kali Team says there are not many new features, with most of the changes done internally to increase the overall reliability and optimization of the project.

However, that does not mean that Kali Linux 2023.3 does not have anything new, with the changes listed below:

  • Revamping of the internal infrastructure
  • Kali Autopilot development
  • Kali NetHunter Updates
  • Nine new tools – As always, various new packages added

Revamping internal architecture

The Kali Team says they mainly focused on re-architecting the operating system’s infrastructure to align with this summer’s release of Debian 12.

“With the release of Debian 12 which came out this summer, we took this opportunity to re-work, re-design, and re-architecture our infrastructure. It is as massive as it sounds, and should not be a surprise that its not yet complete,” explains the Kali Team.

“This is where a good amount of our focus has been for this release-cycle (and also the next one unfortunately). We are hoping that the majority of it will be done by the end of the year (so we can get back to what we do best!).”

In addition, the Kali Team has refreshed their internal packaging scripts with additional features and improvements.

Nine new tools in Kali Linux 2023.3

We say it with every release, but it wouldn’t be a new Kali Linux release without some new tools toys to play with.

Below are the nine new tools added in Kali 2023.3:

  • Calico – Cloud native networking and network security
  • cri-tools – CLI and validation tools for Kubelet Container Runtime Interface
  • Hubble – Network, Service & Security Observability for Kubernetes using eBPF
  • ImHex – A Hex Editor for reverse engineers, programmers and people who value their retinas when working at 3 AM
  • kustomize – Customization of kubernetes YAML configurations
  • Rekono – Automation platform that combines different hacking tools to complete pentesting processes
  • rz-ghidra – Deep ghidra decompiler and sleigh disassembler integration for rizin
  • unblob – Extract files from any kind of container formats
  • Villain – C2 framework that can handle multiple reverse shells, enhance their functionality and share them among instances

In addition to the new tools, Kali says they upgraded the Kernel version to 6.3.7.

Kali Autopilot

Earlier this year, the developers introduced the Kali Autopilot automated attack framework.

In today’s Kali release announcement, the developers state that they have continued to work on the platform, adding and changing features based on user feedback.

“This tool has come along a lot in the last 6 months, and no plans on slowing down. As always, its shaped by the community; ideas, features, and direction can be submitted and shaped by YOU,” explains the Kali Team.

“If you have developed attack scripts for vulnerable machines, we would love to include it on our Kali Purple Hub.”

Kali Autopilot
Source: Kali

Kali NetHunter Updates

Kali Nethunter now has additional supported mobile kernels, including:

  • LG V20 for Lineage 19.1
  • Nexus 6P for Android 8.0 (Oreo)
  • Nothing Phone (1) for Android 12 (Snow cone) and 13 (Tiramisu) (new)
  • Pixel 3/XL for Android 13 (Tiramisu)
  • Samsung Galaxy A7 for LineageOS 18.1 (new)
  • Xiaomi Mi A3 for Lineage 20
  • Xiaomi Redmi 4/4X for VoltageOS 2.5

A new Nethunter Terminal was also created by Kali developers @martin and @yesimxev.

How to get Kali Linux 2023.3

To start using Kali Linux 2023.3, you can upgrade your existing installation, select a platform, or directly download ISO images for new installs and live distributions.

For those updating from a previous version, you can use the following commands to upgrade to the latest version.

echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list

sudo apt update && sudo apt -y full-upgrade

cp -vrbi /etc/skel/. ~/

[ -f /var/run/reboot-required ] && sudo reboot -f

If you are running Kali on the Windows Subsystem for Linux, upgrade to WSL2 for a better experience, including the ability to use graphical apps.

You can check the WSL version used by Kali with the ‘wsl -l -v’ command in a Windows command prompt.

Once done upgrading, you can check if the upgrade was successful by using the following command:

grep VERSION /etc/os-release

Checking version of Kali Linux
Source: BleepingComputer

You can view the complete changelog for Kali 2023.3 on Kali’s website.

Leave a Reply

Your email address will not be published. Required fields are marked *