Kali Linux 2023.4, the latest version of Offensive Security's renowned operating system, has been released, and it includes the advanced Gnome 45 desktop environment and 15 new tools, with enhancements to existing ones.
Kali Linux is a Linux distribution intended for network security analysis, ethical hacking, and penetration testing.
Before we wrap up the year, it's time to get out one last Kali release for 2023.
Co/ta6f7p1Oxk for a focus on the addition of Hyper-V support to Vagrant, ARM64 Cloud images, support for the Pi 5, and an update to Gnome 45.
Highly improved speed of search in nautilus file manager.
Improved settings** app Updated color schemes for gnome-text-editor.
Updated themes for shell, libadwaita, gtk-3 and gtk-4.
Mirrorbits is incredibly reliable software that was first released ten years ago.
An increasing number of FOSS projects, including GNOME, Jenkins, Lineage OS, and many more, have adopted it throughout the years.
Enum4linux-ng - Next generation version of enum4linux with additional features exiflooter - Finds geolocation on all image URLs and directories.
Havoc - Modern and malleable post-exploitation command and control framework.
PassDetective - Scans shell command history to detect mistakenly written passwords, API keys, and secrets.
Rling - RLI Next Gen, a faster multi-threaded, feature-rich alternative to rli.
Sigma-Cli - List and convert Sigma rules into query languages.
Sn0int - Semi-automatic OSINT framework and package manager.
SPIRE - SPIFFE Runtime Environment is a toolchain of APIs for establishing trust between software systems.
If you already use Kali Linux, you can easily update to the newest version through the steps listed below:-.
List ┌──(kali㉿kali)-[~] └─$ sudo apt update && sudo apt -y full-upgrade ┌──(kali㉿kali)-[~] └─$ cp -vrbi /etc/skel/.
Kali㉿kali)-[~] └─$ && sudo reboot -f. You can visit Kali Linux's official website to get the most recent version of Kali Linux, either in 32-bit or 64-bit, depending on your requirements.
You can learn advanced hacking tools with Kali Linux and how to conduct various attacks using the tool.
This Cyber News was published on gbhackers.com. Publication date: Wed, 06 Dec 2023 09:13:05 +0000