ClickCease Kali Linux 2023.3 Brings 9 New Tools and Linux Kernel 6.3

Content Table

Join Our Popular Newsletter

Join 4,500+ Linux & Open Source Professionals!

2x a month. No spam.

Kali Linux 2023.3 Brings 9 New Tools and Linux Kernel 6.3

Rohan Timalsina

September 8, 2023 - TuxCare expert team

The third point release to the latest Kali Linux 2023 series, Kali Linux 2023.3, is out now, featuring 9 new tools and revamped internal infrastructure. This third update arrived three months after the previous Kali Linux 2023.2 release. In the new release, the kernel has been updated to Linux kernel 6.3, which reached its end-of-life status in July 2023.

 

Kali Linux 2023.3: What’s New?

9 New Tools

If no new tools were added, it would not be a Kali release! Therefore, this release also brings 9 new tools, which include:

  • Calico: A networking and security system designed for cloud-native environments.
  • cri-tools: Command-line tools used for checking and validating the Container Runtime Interface (CRI) in Kubernetes.
  • Hubble: A tool that provides insights into network, service, and security activities in Kubernetes using eBPF technology.
  • ImHex: A hex editor built for reverse engineers, programmers, and those who prefer a retina-friendly interface, especially at late-night coding sessions.
  • kustomize: A tool for customizing Kubernetes YAML configurations to fit specific needs.
  • Rekono: An automation platform that brings together various hacking tools to simplify penetration testing processes.
  • rz-ghidra: A powerful integration of the Ghidra decompiler and Sleigh disassembler for the Rizin platform.
  • unblob: A tool for extracting files from different types of container formats.
  • Villain: A command and control (C2) framework capable of managing multiple reverse shells, enhancing their functionality, and sharing them across instances.

Along with the addition of new tools, Kali has also received updates for a large number of packages and libraries, including updates for Greenbone, Humble, Impacket, jSQL, OWASP ZAP, Rizin, Tetragon, theHarvester, Wireshark, and many others.

 

Kali Autopilot

Kali Autopilot, an automated attack framework, was introduced in Kali Linux 2023.1. In the third update of the OS, it received a new redesigned GUI and a lot of new features.

 

Internal Infrastructure

With the launch of Debian 12 earlier this summer, the team seized the opportunity to overhaul, redesign, and restructure their infrastructure. The scale of this effort is substantial, and it’s understandable that it remains a work in progress. This initiative has been a primary area of the team’s focus in this release and the upcoming one. The team is optimistic about completing the majority of this project by year-end, allowing them to return to their core activities.

 

Miscellaneous Changes

Furthermore, this release includes support for Pipewire when using Hyper-V in enhanced mode. The kali-hidpi-mode is also added to support the Kali Purple theme. In previous versions, users are required to run any commands after the installation of Kali Purple. It is now removed in this update, which means there is no need to run commands after installing kali-theme-purple. Also, a purple menu icon is used in Kali Purple.

The Kali Arm received updates with an improved Raspberry Pi Zero W image that now boots to the command line interface instead of a graphical user interface. The bootloaders for USBArmory MKI and MKII have been upgraded to version 2023.07. Additionally, minor adjustments have been made to the ARM build scripts to address policykit upgrades and ensure that the pkla files are produced correctly.

For full details on Kali Linux 2023.3, refer to the official blog post announcement.

 

Get Kali Linux 2023.3

The latest release is readily available to download from the Kali website in multiple flavors, including 64-bit, ARM, VM, Cloud, WSL, and mobile platforms. If you are an existing user, you can simply run the following commands in the terminal.

$ echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list

Next, run the upgrade command to get the latest version.

$ sudo apt update && sudo apt -y full-upgrade

After that, restart the system.

To verify the upgrade, run the following command.

$ grep VERSION /etc/os-release

Output:

VERSION= “2023.3”
VERSION_ID= “2023.3”
VERSION_CODENAME= “kali-rolling”

 

Final Words

According to the Kali Team, Kali Linux 2023.3 has few visible features because most of the work happened behind the scenes. However, these behind-the-scenes changes greatly benefit the team and, in the end, benefit the users. Don’t forget, there are also new packages and tools, along with the usual updates. If you want to check out what’s new, just download it or upgrade if you are already using Kali Linux.

 

The sources for this article include a story from BleepingComputer.

Summary
Kali Linux 2023.3 Brings 9 New Tools and Linux Kernel 6.3
Article Name
Kali Linux 2023.3 Brings 9 New Tools and Linux Kernel 6.3
Description
Discover what's new in Kali Linux 2023.3! This latest release ships with Linux kernel 6.3, nine new tools, and Kali Autopilot updates.
Author
Publisher Name
TuxCare
Publisher Logo

Looking to automate vulnerability patching without kernel reboots, system downtime, or scheduled maintenance windows?

Learn About Live Patching with TuxCare

Become a TuxCare Guest Writer

Get started

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter