Kali Linux 2023.3 released

Effective Security has released Kali Linux 2023.3, the latest version of its penetration testing and digital forensics platform.

New Tools in Kali Linux 2023.3

New versions of Kali often introduce new tools in addition to updates to current tools.

This time, they are:

  • Calico  - Cloud Native Networking and Network Security
  • cri-tools  – CLI and validation tools for the Kubelet container runtime interface
  • Hubble  - Network, service and security observability for Kubernetes using eBPF
  • ImHex  - A hex editor for reverse engineers, programmers, and people who care about their retinas at work at 3am
  • kustomize  - Customize kubernetes YAML configuration
  • Rekono  - An automated platform that combines different hacking tools to complete the penetration testing process
  • rz-ghidra  - Deep ghidra decompiler and sleigh disassembler integration for rizin
  • unblob  - Extract files from any type of container format
  • Villain  - C2 framework that can handle multiple reverse shells, enhance their functionality and share between instances

Redesigned Kali NetHunter app

Kali Linux 2023.3 introduces a redesigned Kali NetHunter application and a brand new NetHunter terminal.

On the Kali NetHunter core side, there have been a number of updates:

  • LG V20 for Lineage 19.1
  • Nexus 6P for Android 8.0 (Oreo)
  • Nothing Phone (1) for Android 12 (Snow Cone) and 13 (Tiramisu) (NEW)
  • Pixel 3/XL (Tiramisu) for Android 13
  • Samsung Galaxy A7 (New) for LineageOS 18.1
  • Mi A3 from Paradise 20
  • Xiaomi Redmi 4/4X for VoltageOS 2.5

Kali Autopilot

Kali Autopilot is an automated attack framework. It's a bit like an "AutoPwner" that follows a pre-defined "attack scenario".

It consists of a GUI tool for designing attacks and generating attack scripts (either manually or as a service) that execute these attack sequences, and a Web API interface for remote control.

Kali Autopilot has been developed with a redesigned GUI and many new features.

What else is new?

Here are some others that have been updated:

  • Added Pipewire support when using Hyper-V in enhanced session mode
  • Added kali-hidpi-modeto support Kali-Purple
  • Improved installation of Kali-Purple, no need to run any commands after installationkali-themes-purple
  • Kali-Purple has a purple menu icon

Download Kali Linux 2023.3

Kali Linux 2023.3 can be downloaded or an existing installation can be updated to this release.

Guess you like

Origin blog.csdn.net/qq_29607687/article/details/132484668