Kali Linux 2023.4 Release with Cloud ARM64, Raspberry Pi 5 Support, and New Tools

by | Dec 6, 2023 | News

Join our Patreon Channel and Gain access to 70+ Exclusive Walkthrough Videos.

Patreon
Reading Time: 3 Minutes

 

In the latest release, Kali Linux 2023.4 brings a blend of innovations and improvements. While lacking major end-user features, this version introduces several new platform options and significant behind-the-scenes enhancements.

The notable updates include:

  • Cloud ARM64 support on Amazon AWS and Microsoft Azure,
  • Vagrant Hyper-V compatibility,
  • Raspberry Pi 5 compatibility,
  • GNOME 45 theme support,
  • Internal infrastructure upgrades with the adoption of Mirrorbits.

The release also features new tools in the network repositories and updates to existing packages, showcasing Kali’s commitment to staying at the forefront of cybersecurity tools and platforms.

SALE: Benefit from discounted prices on our Courses from 24/11 to 06/12.
Offensive Security, Bug Bounty Courses

Discover your weakest link. Be proactive, not reactive. Cybercriminals need just one flaw to strike.

Cloud ARM64 Marketplaces

Starting from Kali 2023.4, Kali Linux will be available in both AMD64 and ARM64 versions on Amazon AWS and Microsoft Azure marketplaces.

The ARM64 offering provides more options and flexibility in instance offerings, leading to an improved price-to-performance ratio. While Kali Linux has always treated ARM as a first-class citizen, not every package has an ARM64 offering, although most do, and efforts are ongoing to improve this. Users are encouraged to set up a lab in the cloud and conduct their own benchmarks to compare performances.

For assistance in using Kali Linux in the cloud, users can refer to the documentation, and for insights into how the images are generated, the cloud build-scripts are available for review.

 

Vagrant Hyper-V Support

The recent work on adding support to the VM build-scripts has resulted in the inclusion of Microsoft Hyper-V virtual machines in the Vagrant offering. Vagrant, a command-line interface for VMware, VirtualBox, and now Hyper-V, uses Vagrantfile to define the creation of virtual machines and their provisions.
This includes specifying the operating system, CPU, RAM, storage, networking, and any scripts or commands for further installation and configuration.

Further details and documentation can be found on their website, including information on customizing a Kali Vagrant Vagrantfile and Kali inside Vagrant (Guest VM).




Raspberry Pi 5

The latest Raspberry Pi 5 now supports Kali Linux, with a dedicated image available for download or automated installation using Raspberry Pi Imager. Users can also customize the image by building it themselves, allowing for changes to the default desktop environment, packages, and settings. However, it’s important to note that Nexmon support for in-built Wi-Fi is not yet functional, meaning no monitor mode or frame injection without an external card. The image is currently in a BETA state and is designed for ARM64 architecture, with potential support for additional flavors in the future.

The Kali Linux community has been instrumental in testing and reporting issues with the image, with special recognition given to BakaValen for their significant assistance, support, issue reporting, and ideas. David Bombal’s “Raspberry Pi 5 Kali Linux install in 10 minutes” video showcases the initial work on Kali Linux for the Raspberry Pi 5.

 

15 New Tools in Kali

  • cabby – TAXII client implementation
  • cti-taxii-client – TAXII 2 client library
  • enum4linux-ng – Next generation version of enum4linux with additional features (a Windows/Samba enumeration tool)
  • exiflooter – Finds geolocation on all image URLs and directories
  • h8mail – Email OSINT & Password breach hunting tool
  • Havoc – Modern and malleable post-exploitation command and control framework
  • OpenTAXII – TAXII server implementation
  • PassDetective – Scans shell command history to detect mistakenly written passwords, API keys, and secrets
  • Portspoof – All 65535 TCP ports are always open & emulates services
  • Raven – Lightweight HTTP file upload service
  • ReconSpider – Most Advanced Open Source Intelligence (OSINT) Framework
  • rling – RLI Next Gen (Rling), a faster multi-threaded, feature rich alternative to rli
  • Sigma-Cli – List and convert Sigma rules into query languages
  • sn0int – Semi-automatic OSINT framework and package manager
  • SPIRE – SPIFFE Runtime Environment is a toolchain of APIs for establishing trust between software systems

Check out the full release note on kali.org

 

Are u a security researcher? Or a company that writes articles or write ups about Cyber Security, Offensive Security (related to information security in general) that match with our specific audience and is worth sharing?

If you want to express your idea in an article contact us here for a quote: [email protected]

Merch

Recent News

EXPLORE OUR STORE

Offensive Security & Ethical Hacking Course

Begin the learning curve of hacking now!


Information Security Solutions

Find out how Pentesting Services can help you.


Join our Community

Share This