Kali Linux 2023.4 is Out: Cloud ARM64, Hyper-V, Pi 5, & More!

Kali Linux Unveils Feature Rich 2023.4 Release with Cloud ARM64, Vagrant Hyper-V, Raspberry Pi 5, and More!

Attention Kali Linux enthusiasts! Your holiday treat has arrived with the release of Kali Linux 2023.4, packed with a plethora of new features. Download now and elevate your Kali experience!

As 2023 draws to a close, Kali Linux enthusiasts are in for a treat with the latest release, Kali Linux 2023.4. Packed with innovative features and improvements, this update focuses on expanding platform support and refining existing capabilities.

Cloud ARM64 Marketplaces Integration

One standout feature is the addition of ARM64 support on Amazon AWS and Microsoft Azure marketplaces. This enhancement not only provides users with more flexibility in instance options but also promises an improved price-to-performance ratio. While Kali Linux has consistently prioritized ARM architecture, the team acknowledges ongoing efforts to ensure broader compatibility.

Vagrant Hyper-V Support for Seamless Virtualization

Kali Linux’s Vagrant offering receives a significant upgrade with added support for Hyper-V environments. Targeted at users familiar with Vagrant’s command-line interface, this feature allows for seamless management of virtual machines.

Users can customize their Kali environments by defining various parameters such as operating system, CPU, RAM, storage, networking, and additional scripts or commands for installation and configuration.

Raspberry Pi 5 Compatibility

Exciting news for Raspberry Pi enthusiasts as Kali Linux introduces dedicated support for the latest Raspberry Pi 5. Users can either download the pre-built image directly or automate the process using Raspberry Pi Imager. While the image is currently in a BETA state and limited to ARM64 architecture, the Kali team expresses optimism about additional flavours in the future.

Embracing GNOME 45 for Enhanced User Experience

Kali Linux now integrates with the latest GNOME 45, bringing aesthetic improvements and functionality enhancements. Users opting for GNOME as their desktop environment can enjoy features like full-height sidebars, faster search in the Nautilus file manager, and updated themes for various components. Despite some pending updates for Nautilus, the overall user experience is expected to be more refined.

Revamped Internal Infrastructure with Mirrorbits

Undergoing significant infrastructure changes, Kali Linux bids farewell to MirrorBrain and welcomes Mirrorbits as the new “mirror redirector.” This essential service, responsible for directing requests to the nearest mirror, has undergone a successful migration.

Leveraging modern technologies like Go and Redis, Mirrorbits proves to be a robust solution, initially developed by Ludovic Fauvet for the VLC media player. The transition, though not without challenges, reflects Kali’s commitment to improving user-facing services.

Introduction of New Tools and Packages

True to Kali tradition, the 2023.4 release introduces a host of new tools and updates to existing ones. Notable additions include:

  • cabby: TAXII client implementation
  • h8mail: Email OSINT and Password breach hunting tool
  • ReconSpider: Most Advanced Open Source Intelligence (OSINT) Framework
  • SPIRE: SPIFFE Runtime Environment for establishing trust between software systems

Additionally, various packages have been updated, and the Kali kernel has been bumped to version 6.5.0.

Continued Kali NetHunter and ARM Updates

The Kali NetHunter community remains active, showcasing impressive feats such as Doom running on Kali NetHunter TicWatch Pro 3 and speedy installations on Android 14. While ARM updates are relatively minimal, the inclusion of Raspberry Pi 5 support stands out as a significant addition.

As Kali Linux enthusiasts eagerly await the new release, the team encourages users to explore fresh images or update existing installations using the provided instructions. The live voice chat session with the Kali team on Discord offers an opportunity for direct interaction and Q&A.

To update your existing Kali Linux to Kali Linux 2023.4, use the following commands:

┌──(kali㉿kali)-[~]
└─$ echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list
[...]

┌──(kali㉿kali)-[~]
└─$ sudo apt update && sudo apt -y full-upgrade
[...]

┌──(kali㉿kali)-[~]
└─$ cp -vrbi /etc/skel/. ~/
[...]

┌──(kali㉿kali)-[~]
└─$ [ -f /var/run/reboot-required ] && sudo reboot -f

Whether you’re a seasoned Kali user or exploring it for the first time, the 2023.4 release promises an enhanced experience with its diverse features and community-driven ethos.

To stay updated on the latest developments, bug fixes, and announcements, users are encouraged to engage with the Kali Linux community and actively contribute to its growth. For more information and to download Kali Linux 2023.4, visit the official Kali Linux website.

  1. What is an OSINT Tool – Best OSINT Tools 2023
  2. Download NSA’s reverse engineering tool GHIDRA
  3. Top 7 Most Popular and Best Cyber Forensics Tools
  4. AttackSurfaceMapper: New automated penetration testing tool
  5. Why Cybersecurity Business Needs a Real-Time Collaboration Tool
Total
0
Shares
Related Posts