Ethical Hacking Distro Kali Linux 2023.4 Brings Support for Raspberry Pi 5

This release also introduces support for the latest GNOME 45 desktop environment and new hacking tools.
Kali Linux 2023.4

Offensive Security released today Kali Linux 2023.4 as the last update of the year for their popular ethical hacking and penetration testing distribution based on Debian GNU/Linux.

Coming more than three months after Kali Linux 2023.3, the Kali Linux 2023.4 release is here to introduce support for the Raspberry Pi 5 single-board computer. A dedicated image is available for those who want to use Kali Linux on the tiny computer, but you can also install it through the official Raspberry Pi Imager flashing utility, which is very cool. The Raspberry Pi 5 image is powered by Linux kernel 6.1 LTS.

However, the devs note the fact that Nexmon support isn’t working yet with Raspberry Pi 5’s built-in Wi-Fi chip, as well as the fact that the dedicated image is considered to be in a beta state and only works on the AArch64 (ARM64) architecture, so no ARM 32-bit flavor just yet (in case you wanted a 32-bit version).

As expected, Kali Linux 2023.4 introduces several new hacking tools, including cabby, a TAXII client implementation, enum4linux-ng, a Windows/Samba enumeration tool, exiflooter, a tool to find geolocation on all image URLs and directories, h8mail, an email OSINT and password breach hunting tool, as well as Havoc, a modern and malleable post-exploitation command and control framework.

Also included are OpenTAXII, a TAXII server implementation, PassDetective, a tool for scanning shell command history to detect mistakenly written passwords, API keys, and secrets, Portspoof, a tool for enhancing OS security, Raven, a lightweight HTTP file upload service, ReconSpider, one of the most advanced Open Source Intelligence (OSINT) framework, rling, a faster multi-threaded, feature-rich alternative to rli, Sigma-Cli, a tool to list and convert Sigma rules into query languages, sn0int, a semi-automatic OSINT framework and package manager, and SPIRE, a toolchain of APIs for establishing trust between software systems.

Other than that, Kali Linux 2023.4 adds support for the latest and greatest GNOME 45 “Riga” desktop environment, bumps the kernel version from Linux 6.3 to Linux 6.5, updates the Vagrant offering to support Hyper-V, improves the Raspberry Pi Zero W image, and the Amazon AWS and Azure marketplaces now offer the ARM64 option for Kali Linux.

Check out the announcement page for further reading about the changes included in this release. Meanwhile, Kali Linux 2023.4 is available for download from the official website in various flavors for 64-bit, ARM, VM, Cloud, WSL, or mobile platforms.

Since Kali Linux follows a rolling-release model, existing Kali Linux users need only to update their installations by running the sudo apt update && sudo apt full-upgrade commands in a terminal emulator. The new release is here only for those who want to install Kali Linux on new systems.

Last updated 5 months ago

Buy Me a Coffee at ko-fi.com