Connect with us

Business

Kali Linux 2023.2 Released – What’s New!

Published

on

Offensive Security launched Kali Linux 2023.2, an updated Penetration testing distro with new features, hacking tools, and various updates.

The Offensive Security team consistently releases new versions of Kali Linux each year, a Linux-based penetration testing and hacking distro.

Kali Linux is packed with numerous Information Security tools specifically designed for a wide range of penetration testing activities like:-

  • Security Research
  • Reverse Engineering
  • Red Team Testing
  • Penetration Testing
  • Computer Forensics
  • Vulnerability Management

New updates and features in Kali Linux 2023.2

Since March’s release of 2023.1, the following changes have been made to the changelog over the last few weeks:-

  • New VM image for Hyper-V – With “Enhanced Session Mode” out of the box
  • Xfce audio stack update: enters PipeWire – Better audio for Kali’s default desktop
  • i3 desktop overhaul – i3-gaps merged with i3
  • Desktop updates – Easy hashing in Xfce
  • GNOME 44 – Gnome Shell version bump
  • Icons & menus updates – New apps and icons in menu
  • New tools – As always, various new packages added

New VM image for Hyper-V

The Offensive Security team introduces a new addition to their pre-built VM image lineup: a GEN2 image for Microsoft Hyper-V, configured explicitly for Enhanced Session Mode.

To enhance user experience, download, unpack, and run the install-vm.bat script, then start the VM in Hyper-V Manager, where it will automatically offer to connect via Enhanced Session Mode (xRDP over HvSocket).

With the new images, the developers aim to eliminate the need for manual steps and provide a seamless out-of-the-box experience for Hyper-V users, requiring zero configuration for enabling Enhanced Session Mode.

Xfce & PipeWire

In this release, PipeWire takes over PulseAudio as the new audio stack for Kali’s default desktop, serving as a Linux server for managing audio, video streams, and hardware.

Actively developed since its initial release in 2017, PipeWire is set to replace PulseAudio as the standard sound server in Linux distributions, including Kali Linux since version 2022.4, with many users remaining unaware of the switch.

Returning to Kali’s default desktop environment, Xfce, it doesn’t directly “support” PipeWire; however, the pipewire-pulse daemon, acting as a compatibility layer, enables seamless operation for applications designed for PulseAudio, ensuring a smooth transition without any noticeable impact.

With the transition to PipeWire, developers anticipate an improvement in sound functionality and the resolution of known issues, requiring no specific action from users except for those upgrading their Kali installation, who are reminded to use the command “sudo apt update && sudo apt full-upgrade” rather than “upgrade” for a comprehensive system upgrade.

i3 Desktop Overhaul

Although not included in Kali’s installer and considered a desktop environment for advanced users, Kali previously offered both i3 and i3-gaps desktops through the metapackages kali-desktop-i3 and kali-desktop-i3-gaps, respectively, despite i3 being relatively lesser known.

In light of the recent merger between the upstream projects i3-gaps and i3, Kali has consolidated its metapackages, resulting in the elimination of the separate i3-gaps package and the continuation of kali-desktop-i3 as the sole metapackage, now offering a comprehensive desktop environment instead of a minimal setup.

New Tools in Kali

Here below we have mentioned all the new tools in Kali:-

  • Cilium-cli – Install, manage & troubleshoot Kubernetes clusters
  • Cosign – Container Signing
  • Eksctl – Official CLI for Amazon EKS
  • Evilginx – Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
  • GoPhish – Open-Source Phishing Toolkit
  • Humble – A fast security-oriented HTTP headers analyzer
  • Slim(toolkit) – Don’t change anything in your container image and minify it
  • Syft – Generating a Software Bill of Materials from container images and filesystems
  • Terraform – Safely and predictably create, change, and improve infrastructure
  • Tetragon – eBPF-based Security Observability and Runtime Enforcement
  • TheHive – A Scalable, Open Source and Free Security Incident Response Platform
  • Trivy – Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more
  • Wsgidav – Generic and extendable WebDAV server based on WSGI

Miscellaneous

There are a few other items that have been updated in Kali, and here below we have mentioned them:-

  • Python PIP changes – Friendly reminder about pip’s behavior changing in Kali 2023.4!
  • When using kali-tweaks, altering OpenSSL security will now have an effect for Python based libraries as well!
  • Our Kali WSL rootfs build-script got a overhaul. The result will now give a similar experience both using it as well as the output as it will include more of the standard packages by default.

How to get Kali Linux 2023.2?

While seasoned Kali Linux users are familiar with this, for those who are not, weekly builds are also available for download, offering the latest packages and bug fixes, allowing users to minimize subsequent updates; although these automated builds do not undergo QA like standard release images, bug reports are encouraged to address any issues before the next release.

In order to upgrade to the latest version, follow these steps:

┌──(kali㉿kali)-[~]
└─$ echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list
[...]
┌──(kali㉿kali)-[~]
└─$ sudo apt update && sudo apt -y full-upgrade
[...]
┌──(kali㉿kali)-[~]
└─$ cp -vrbi /etc/skel/. ~/
[...]
┌──(kali㉿kali)-[~]
└─$ [ -f /var/run/reboot-required ] && sudo reboot -f

Here is how you can check which version you are using:

┌──(kali㉿kali)-[~]
└─$ grep VERSION /etc/os-release
VERSION="2023.2"
VERSION_ID="2023.2"
VERSION_CODENAME="kali-rolling"
┌──(kali㉿kali)-[~]
└─$ uname -v
#1 SMP PREEMPT_DYNAMIC Debian 6.1.27-1kali1 (2023-05-12)
┌──(kali㉿kali)-[~]
└─$ uname -r

While to download Kali Linux 2023.2 in both 32-bit and 64-bit versions, you have to visit the official Kali Linux portal, where you can find complete information on their official website.

Source: https://cybersecuritynews.com/kali-linux-2023-2/

Advertisement
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Copyright © 2023 Cyber Reports Cyber Security News All Rights Reserved Website by Top Search SEO