New release of Kali Linux revealed by Distrowatch

wendy-lebaron

Active Member
Joined
May 3, 2023
Messages
516
Reaction score
177
Credits
6,994
Not to really encourage anybody but... there is a new release 2023.4! It could be downloaded from the front page of Distrowatch, on the "latest distros" list on the left-hand side.

from:


Code:
    OS Type: Linux
    Based on: Debian (Testing)
    Origin: Gibraltar
    Architecture: aarch64, Apple M1, armel, i686, x86_64
    Desktop: GNOME, KDE Plasma, Xfce
    Category: Data Rescue, Forensics, Live Medium, Raspberry Pi, Security
    Status: Active
    Popularity: 22 (366 hits per day) 

Kali Linux (formerly known as BackTrack) is a Debian-based distribution with a collection of security and forensics tools.
It features timely security updates, support for the ARM architecture, a choice of four popular desktop environments,
and seamless upgrades to newer versions.

The problem is there are three desktop environments listed above.

Why am I starting this thread? Because it grabs my curiosity this sub-forum seems to get more posts than that of Ubuntu, for example. Something is attractive here. Without stating the obvious.

That it supports Apple M1 architecture is a best real fat big plus for some people.
 


Fifteen new tools in Kali Linux 2023.4​

We say it with every release, but it wouldn't be a new Kali Linux release without some new tools toys to play with.


Below are the fifteen new tools added in Kali 2023.4:

  • cabby - TAXII client implementation
  • cti-taxii-client - TAXII 2 client library
  • enum4linux-ng - Next generation version of enum4linux with additional features (a Windows/Samba enumeration tool)
  • exiflooter - Finds geolocation on all image URLs and directories
  • h8mail - Email OSINT & Password breach hunting tool
  • Havoc - Modern and malleable post-exploitation command and control framework
  • OpenTAXII - TAXII server implementation
  • PassDetective - Scans shell command history to detect mistakenly written passwords, API keys, and secrets
  • Portspoof - All 65535 TCP ports are always open & emulates services
  • Raven - Lightweight HTTP file upload service
  • ReconSpider - Most Advanced Open Source Intelligence (OSINT) Framework
  • rling - RLI Next Gen (Rling), a faster multi-threaded, feature rich alternative to rli
  • Sigma-Cli - List and convert Sigma rules into query languages
  • sn0int - Semi-automatic OSINT framework and package manager
  • SPIRE - SPIFFE Runtime Environment is a toolchain of APIs for establishing trust between software systems
In addition to the new tools, Kali says they upgraded the Kernel version to 6.3.7.
 

Members online


Latest posts

Top