The good gets even better: Kali Linux 2023.3 raises the bar for cybersecurity

Carding

Professional
Messages
2,828
Reputation
17
Reaction score
2,100
Points
113
Upgrade now and feel the difference.

Yesterday, a new version of the popular Kali Linux distribution, aimed at ethical hackers and cybersecurity specialists, was released. The main features of the 2023.3 release are listed below:
  • Nine new tools, including the Rekono attack automation platform, the Hubble cybersecurity monitoring system, the ImHex Hex editor, and many other useful tools;
  • optimization of internal infrastructure and distribution architecture;
  • upgrading the Linux kernel to version 6.3.7;
  • development of the Kali Autopilot automated attack tool;
  • extending the functionality of the mobile version of Kali NetHunter.

According to the development team, the main focus of this release was to rework the Kali Linux infrastructure in connection with the release of Debian 12 this summer. The purpose of these changes is to improve the reliability of the distribution and optimize its components.

Kali Linux 2023.3 is already available for download as an ISO image or upgrade from an existing system using the following commands in the console:

Code:
echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list

   sudo apt update && sudo apt -y full-upgrade

   cp -vrbi /etc/skel/. ~/

   [ -f /var/run/reboot-required ] && sudo reboot -f

The Kali Linux distribution is actively used by information security specialists for penetration testing, security auditing, and vulnerability research. The new version is designed to expand their capabilities.
 
Top