Kali Linux 2023.3 Released (Major Updates to Internal Infrastructure and Kali Autopilot)

Kali Linux 2023.3 Released (Major Updates to Internal Infrastructure and Kali Autopilot)

Please visit the original link: https://sysin.org/blog/kali-linux-2023/ to view the latest version. Original works, please keep the source for reprinting.

Author homepage: sysin.org


kali

Release Notes

Wednesday, August 23, 2023

Kali Linux 2023.3 Released (Internal Infrastructure and Kali Autopilot)

Today, we are pleased to introduce our latest release, Kali 2023.3. This release blog post doesn't have the most features, as a lot of the changes are happening behind the scenes, to our great benefit and indirectly to you as an end user. It goes without saying, but there are many new packages and tools as well as standard updates. Download or upgrade ( if you have an existing Kali Linux installation ) if you want to see the new features for yourself .

Highlights from the changelog since the May 2023.2 release :

Introduction to Kali Linux

Kali Linux is a Debian-based Linux distribution designed for advanced penetration testing and security auditing. Kali Linux includes hundreds of tools that can be used for various information security tasks such as penetration testing, security research, computer forensics, and reverse engineering. Kali Linux is developed, funded and maintained by Offensive Security, a leading information security training company.

Released on March 13, 2013, Kali Linux is a complete, top-to-bottom rebuild of BackTrack Linux, fully adhering to Debian development standards.

  • Over 600 Penetration Testing Tools Included: After reviewing every tool included in BackTrack, we weeded out many that simply didn't work or duplicated other tools that provided the same or similar functionality. See the Kali Tools website for details on what's included.
  • It's free (like beer), and always will be: Kali Linux, like BackTrack, is completely free, and always will be. You'll never have to pay for Kali Linux.
  • Open source Git tree: We are committed to an open source development model, and our development tree is available to everyone. All source code included in Kali Linux is available to anyone who wants to tweak or rebuild packages to suit their specific needs.
  • FHS Compliant: Kali adheres to the filesystem hierarchy standard, making it easy for Linux users to find binaries, support files, libraries, and more.
  • Broad Wireless Device Support: Wireless interfaces are already supported which is a common sticking point for Linux distributions. We've built Kali Linux to support as many wireless devices as possible, allowing it to run well (sysin) on a wide variety of hardware, and making it compatible with a wide range of USB and other wireless devices.
  • Custom kernel, patched for injection: As penetration testers, development teams often need to perform over-the-air assessments, so our kernel includes the latest injection patches.
  • Develop in a secure environment: The Kali Linux team consists of a small group of people who are the only ones who can be trusted to submit packages and interact with the repository, all using a variety of secure protocols.
  • GPG-signed packages and repositories: Every package in Kali Linux is signed by every developer who builds and commits that package, and subsequent repositories also sign the package.
  • Multilingual support: Although penetration tools are often written in English, we ensured that Kali includes true multilingual support, allowing more users to operate and find the tools they need in their native language.
  • Fully Customizable: We fully understand that not everyone will agree with our design decisions, so for adventurous users, we've made it as easy as possible to customize Kali Linux to your liking, right down to the kernel.
  • ARMEL and ARMHF Support: Since ARM-based single-board systems such as the Raspberry Pi and BeagleBone Black are becoming more common and inexpensive, we knew that Kali's support for ARM needed to be as robust (sysin) as possible, with features for ARMEL and fully functioning installed equipment for ARMHF systems. Kali Linux is available on a wide range of ARM devices and has ARM repositories integrated with the mainline distribution, so the tools for ARM are updated along with the rest of the distribution.

Kali Linux is specifically tailored to the needs of penetration testing professionals, therefore all documentation on this site assumes general knowledge and familiarity with the Linux operating system.

Kali Linux download

Kali Linux 2023.3
Baidu network disk link: https://sysin.org/blog/kali-linux-2023/

Read the original text and go straight to the download.

Guess you like

Origin blog.csdn.net/netgc/article/details/132514139