Kali Linux 2023.3 Released with 9 New Tools for Ethical Hacking, Linux Kernel 6.3

This release also adds PipeWire support when using Hyper-V in enhanced session mode.
Kali Linux 2023.3

Offensive Security released today Kali Linux 2023.3 as the third update to their ethical hacking and penetration testing distribution based on Debian GNU/Linux.

Kali Linux 2023.3 is here almost three months after Kali Linux 2023.2 and it bumps the kernel from Debian Bookworm’s long-term supported Linux 6.1 LTS to Linux kernel 6.3, which, unfortunately, reached end of life in early July 2023. However, the new kernel should offer better hardware support.

There are nine new tools included in the Kali Linux 2023.3 release, namely Calico, a cloud-native networking and network security tool, cri-tools, command-line and validation tools for the Kubelet Container Runtime Interface, Hubble, a network, service, and security observability for Kubernetes tool using eBPF, and ImHex, a hex editor for reverse engineers and programmers.

Also included are kustomize, a tool for customizing Kubernetes YAML configurations, Rekono, an automation platform that combines different hacking tools to complete penetration testing processes, rz-ghidra, a deep ghidra decompiler and sleigh disassembler integration for rizin, unblob, a tool to extract files from any kind of container formats, as well as Villain, a C2 framework that can handle multiple reverse shells.

While new tools are being added, some old ones have been removed from this release as they’re no longer maintained. These include king-phisher, which has been replaced by GoPhish, and plecost, which has been replaced by WPScan.

Among other noteworthy changes, the Kali Linux 2023.3 release adds PipeWire support when using Hyper-V in enhanced session mode, adds kali-hidpi-mode to Kali Purple, improves the installation of Kali Purple, and revamps Kali Autopilot with a redesigned GUI and numerous new features.

Kali NetHunter has been updated as well with support for LG V20 for Lineage 19.1, Nexus 6P for Android 8.0, Nothing Phone (1) for Android 12 and 13, Pixel 3/XL for Android 13, Samsung Galaxy A7 for LineageOS 18.1, Xiaomi Mi A3 for Lineage 20, Xiaomi Redmi 4/4X for VoltageOS 2.5, and a SELinux disabler.

Last but not least, this release improves Kali ARM with an updated Raspberry Pi Zero W image that now boots to the command line rather than a graphical user interface and updates the bootloaders for USBArmory MKI and MKII to version 2023.07.

Check out the release announcement page for more details. Meanwhile, you can download Kali Linux 2023.3 right now from the official website in various flavors for 64-bit, ARM, VM, Cloud, WSL, or mobile platforms.

Since Kali Linux follows a rolling-release model, existing users need only to update their installations by running the sudo apt update && sudo apt full-upgrade commands in a terminal emulator on a regular basis. The new release is here only for new deployments.

Last updated 8 months ago

Buy Me a Coffee at ko-fi.com