Kali Linux 2023.4 Released

Kali Linux 2023.4, the latest version of Offensive Security's renowned operating system, has been released, and it includes the advanced Gnome 45 desktop environment and 15 new tools, with enhancements to existing ones.
Kali Linux is a Linux distribution intended for network security analysis, ethical hacking, and penetration testing.
Before we wrap up the year, it's time to get out one last Kali release for 2023.
Co/ta6f7p1Oxk for a focus on the addition of Hyper-V support to Vagrant, ARM64 Cloud images, support for the Pi 5, and an update to Gnome 45.
Highly improved speed of search in nautilus file manager.
Improved settings** app Updated color schemes for gnome-text-editor.
Updated themes for shell, libadwaita, gtk-3 and gtk-4.
Mirrorbits is incredibly reliable software that was first released ten years ago.
An increasing number of FOSS projects, including GNOME, Jenkins, Lineage OS, and many more, have adopted it throughout the years.
Enum4linux-ng - Next generation version of enum4linux with additional features exiflooter - Finds geolocation on all image URLs and directories.
Havoc - Modern and malleable post-exploitation command and control framework.
PassDetective - Scans shell command history to detect mistakenly written passwords, API keys, and secrets.
Rling - RLI Next Gen, a faster multi-threaded, feature-rich alternative to rli.
Sigma-Cli - List and convert Sigma rules into query languages.
Sn0int - Semi-automatic OSINT framework and package manager.
SPIRE - SPIFFE Runtime Environment is a toolchain of APIs for establishing trust between software systems.
If you already use Kali Linux, you can easily update to the newest version through the steps listed below:-.
List ┌──(kali㉿kali)-[~] └─$ sudo apt update && sudo apt -y full-upgrade ┌──(kali㉿kali)-[~] └─$ cp -vrbi /etc/skel/.
Kali㉿kali)-[~] └─$ && sudo reboot -f. You can visit Kali Linux's official website to get the most recent version of Kali Linux, either in 32-bit or 64-bit, depending on your requirements.
You can learn advanced hacking tools with Kali Linux and how to conduct various attacks using the tool.


This Cyber News was published on gbhackers.com. Publication date: Wed, 06 Dec 2023 09:13:05 +0000


Cyber News related to Kali Linux 2023.4 Released

Kali Linux 2023.4 is Out: Cloud ARM64, Hyper-V, Pi 5, & More! - As 2023 draws to a close, Kali Linux enthusiasts are in for a treat with the latest release, Kali Linux 2023.4. Packed with innovative features and improvements, this update focuses on expanding platform support and refining existing capabilities. ...
7 months ago Hackread.com
Kali Linux 2023.4 released with GNOME 45 and 15 new tools - Kali Linux 2023.4, the fourth and final version of 2023, is now available for download, with fifteen new tools and the GNOME 45 desktop environment. Kali Linux is a Linux distribution created for ethical hackers and cybersecurity professionals to ...
7 months ago Bleepingcomputer.com
Kali vs. ParrotOS: 2 versatile Linux distros for security pros - Let's examine and compare these two security and privacy distros to help you decide which - Kali Linux vs. ParrotOS - is best for your use case. Kali Linux, focusing on penetration testing, audits and forensics, is one of the industry's best-known ...
6 months ago Techtarget.com
Kali Linux 2023.4 Released - Kali Linux 2023.4, the latest version of Offensive Security's renowned operating system, has been released, and it includes the advanced Gnome 45 desktop environment and 15 new tools, with enhancements to existing ones. Kali Linux is a Linux ...
7 months ago Gbhackers.com
CVE-2018-0688 - Open redirect vulnerability in SEIKO EPSON printers and scanners (DS-570W firmware versions released prior to 2018 March 13, DS-780N firmware versions released prior to 2018 March 13, EP-10VA firmware versions released prior to 2017 September 4, ...
5 years ago
CVE-2018-0689 - HTTP header injection vulnerability in SEIKO EPSON printers and scanners (DS-570W firmware versions released prior to 2018 March 13, DS-780N firmware versions released prior to 2018 March 13, EP-10VA firmware versions released prior to 2017 September ...
5 years ago
CVE-2024-36886 - In the Linux kernel, the following vulnerability has been resolved: ...
1 week ago
Vulnerability Summary for the Week of March 4, 2024 - Published 2024-03-06 CVSS Score not yet calculated Source & Patch Info CVE-2023-52584416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67 PrimaryVendor - ...
3 months ago Cisa.gov
Vulnerability Summary for the Week of March 11, 2024 - Published 2024-03-15 CVSS Score not yet calculated Source & Patch Info CVE-2021-47111416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67 PrimaryVendor - Product linux - linux Description In the ...
3 months ago Cisa.gov
Kali Linux 2023.4 released: New tools, Kali for Raspberry Pi 5, and more! - Please turn on your JavaScript for this page to function normally. OffSec has released Kali Linux 2023.4, the latest version of its penetration testing and digital forensics platform. Enum4linux-ng - Next generation version of enum4linux with ...
7 months ago Helpnetsecurity.com
CVE-2020-8023 - A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of ...
3 years ago
Microsoft December 2023 Patch Tuesday fixes 34 flaws, 1 zero-day - Today is Microsoft's December 2023 Patch Tuesday, which includes security updates for a total of 34 flaws and one previously disclosed, unpatched vulnerability in AMD CPUs. While eight remote code execution bugs were fixed, Microsoft only rated three ...
6 months ago Bleepingcomputer.com
Experts released PoC exploit code for RCE in Fortinet SIEM - Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw. Crowdfense is offering a larger 30M USD exploit acquisition program. Threat actors actively exploit JetBrains TeamCity flaws to deliver malware. PoC ...
1 month ago Securityaffairs.com
Any.RUN Sandbox Now Expanded to Analyze Linux Malware - The ANY.RUN sandbox has now been updated with support for Linux, further enhancing its ability to provide an isolated and secure environment for malware analysis and threat hunting. ANY.RUN allows malware analysts, SOC members, and DFIR team members ...
5 months ago Gbhackers.com
Microsoft March 2024 Patch Tuesday fixes 60 flaws, 18 RCE bugs - Today is Microsoft's March 2024 Patch Tuesday, and security updates have been released for 60 vulnerabilities, including eighteen remote code execution flaws. This Patch Tuesday fixes only two critical vulnerabilities: Hyper-V remote code execution ...
3 months ago Bleepingcomputer.com
CVE-2020-8022 - A Incorrect Default Permissions vulnerability in the packaging of tomcat on SUSE Enterprise Storage 5, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise ...
3 years ago
Vulnerability Summary for the Week of November 27, 2023 - PrimaryVendor - Product apple - multiple products Description A memory corruption vulnerability was addressed with improved locking. Published 2023-12-01 CVSS Score not yet calculated Source & Patch Info CVE-2023-48842 PrimaryVendor - Product dell - ...
7 months ago Cisa.gov
CVE-2019-3695 - A Improper Control of Generation of Code vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Development Tools ...
4 years ago
CVE-2019-3696 - A Improper Limitation of a Pathname to a Restricted Directory vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module ...
4 years ago
Embedded Linux IoT Security: Defending Against Cyber Threats - Embedded Linux IoT systems are now essential parts of many different kinds of products, from industrial machinery and smart appliances to medical equipment and automobile systems. As Embedded Linux is being used widely, it has attracted the attention ...
5 months ago Securityboulevard.com
New PoC Exploit Released by Security Researchers; Impacts All Versions of Linux - Security researchers have released a new proof-of-concept (PoC) exploit that affects all versions of the Linux operating system. The exploit was discovered by UK-based security firm Rhino Security Labs and developed by Justine Cole, a security ...
1 year ago Thehackernews.com
CVE-2024-22305 - Authorization Bypass Through User-Controlled Key vulnerability in ali Forms Contact Form builder with drag & drop for WordPress – Kali Forms.This issue affects Contact Form builder with drag & drop for WordPress – Kali Forms: from n/a ...
5 months ago
Threat actors actively exploit D-Link DIR-859 router flaw - MUST READ. Threat actors actively exploit D-Link DIR-859 router flaw CVE-2024-0769. Expert released PoC exploit code for Veeam Backup Enterprise Manager flaw CVE-2024-29849. CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities ...
6 days ago Securityaffairs.com
Threat actors actively exploit D-Link DIR-859 router flaw - MUST READ. Threat actors actively exploit D-Link DIR-859 router flaw CVE-2024-0769. Expert released PoC exploit code for Veeam Backup Enterprise Manager flaw CVE-2024-29849. CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities ...
6 days ago Securityaffairs.com
CISA orders federal agencies to patch Looney Tunables Linux bug - Today, CISA ordered U.S. federal agencies to secure their systems against an actively exploited vulnerability that lets attackers gain root privileges on many major Linux distributions. Dubbed 'Looney Tunables' by Qualys' Threat Research Unit and ...
7 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)