Kali Linux 2023.3 Release: Enhanced Infrastructure, Revamped Kali Autopilot, and 9 Tool Additions
Kali Linux is back with its latest release, Kali Linux 2023.3. Although this release might not be packed with visible new features, it brings significant changes behind-the-scenes, with numerous enhancements that directly benefit both the developers and the end-users. Alongside these infrastructure improvements, Kali Linux 2023.3 also introduces new packages and tools, ensuring its users have access to the latest capabilities.
The key highlights of this release, since the previous 2023.2 release in May, include:
1. Internal Infrastructure Transformation: Kali Linux has embarked on a major reworking, redesigning, and rearchitecting of its infrastructure. Leveraging the release of Debian 12, this ambitious endeavor aims to simplify the software stack while utilizing unified components like OS version, CDN/WAF, web server service, and Infrastructure as Code tools. Despite its enormity, this revamp is an ongoing process that is expected to be largely completed by the end of the year.
2. Kali Autopilot Enhancement: Kali Autopilot, the automated attack framework introduced with Kali 2023.1, has undergone a substantial overhaul. With a redesigned GUI and a multitude of new features, Kali Autopilot has evolved into an advanced attack automation tool. It allows users to define and execute pre-defined attack scenarios, making it a valuable tool for both offensive and defensive cybersecurity purposes.
Kali Autopilot
Source: Kali
See Also: So you want to be a hacker?
Offensive Security, Bug Bounty Courses
3. New Tools: Kali Linux 2023.3 introduces nine new tools to its repository.
These tools cover a range of utilities, including:
- Calico – Cloud native networking and network security
- cri-tools – CLI and validation tools for Kubelet Container Runtime Interface
- Hubble – Network, Service & Security Observability for Kubernetes using eBPF
- ImHex – A Hex Editor for reverse engineers, programmers and people who value their retinas when working at 3 AM
- kustomize – Customization of kubernetes YAML configurations
- Rekono – Automation platform that combines different hacking tools to complete pentesting processes
- rz-ghidra – Deep ghidra decompiler and sleigh disassembler integration for rizin
- unblob – Extract files from any kind of container formats
- Villain – C2 framework that can handle multiple reverse shells, enhance their functionality and share them among instances
4. Kali NetHunter Updates Revealed
The announcement showcases an overhauled Kali NetHunter app and an entirely new NetHunter Terminal, both of which are the results of the impressive efforts by the talented individuals @martin and @yesimxev.
In terms of the Kali NetHunter kernel updates, several noteworthy changes have been introduced:
- LG V20 receives support for Lineage 19.1.
- Nexus 6P is now compatible with Android 8.0 (Oreo).
- A notable addition is the inclusion of support for Nothing Phone (1) on Android 12 (Snow Cone) and 13 (Tiramisu).
- Android 13 (Tiramisu) is now available for Pixel 3/XL.
- Samsung Galaxy A7 joins the lineup with support for LineageOS 18.1 – marking a new and significant addition.
- Xiaomi Mi A3 now supports Lineage 20.
- Xiaomi Redmi 4/4X is now compatible with VoltageOS 2.5.
Trending: Recon Tool: RecoX
Additionally, the release encompasses a plethora of package and library updates, ensuring that tools are kept current and effective. Some notable updates involve packages like Greenbone, Impacket, OWASP ZAP, Wireshark, and more.
It’s worth mentioning that certain tools have been removed from Kali Linux due to various reasons. For instance, “king-phisher” is no longer maintained by its original author, and users are encouraged to explore alternatives like “GoPhish.” Similarly, “plecost” does not function with Python 3.11, and no response has been received from its author, leading users to consider using WPScan as a substitute.
As always, Kali Linux emphasizes community involvement, welcoming contributions and feedback from users. This collaborative approach ensures that Kali Linux remains at the forefront of cybersecurity tools and solutions. Whether you’re a seasoned cybersecurity professional or an aspiring ethical hacker, Kali Linux continues to offer a powerful platform for your needs.
Are u a security researcher? Or a company that writes articles or write ups about Cyber Security, Offensive Security (related to information security in general) that match with our specific audience and is worth sharing?
If you want to express your idea in an article contact us here for a quote: [email protected]
Source: kali.org