Kali 2023.2 Release

Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security, a provider of world-class information security training and penetration testing services.

As a distribution specifically designed for ethical hackers, Kali Linux facilitates penetration testing, security audits, and cybersecurity research on various networks. This latest release introduces several novel features such as:

  • An updated Xfce audio stack integrating PipeWire for enhanced audio output in Kali’s default desktop
  • A pre-configured VM image for Hyper-V, supporting “Enhanced Session Mode” straight out of the box
  • Desktop enhancements for simplified hashing in Xfce
  • The integration of i3-gaps with i3 to revamp the i3 desktop
  • A version upgrade to GNOME 44 for the Gnome Shell
  • An assortment of new tools and software packages
  • New apps and icons for menu and icon updates

A significant part of this Kali Linux release includes a pre-configured Hyper-V image designed for ‘Enhanced Session Mode.’ This addition simplifies the desktop resizing process and eases local device sharing, like USB drives and other hardware, with the Kali Linux virtual machine.

Eight new tools accompany this version of Kali Linux 2023.2, each bringing unique utilities to the platform. These tools range from Cilium-cli for managing Kubernetes clusters, to the Evilginx framework that bypasses 2-factor authentication to phish login credentials and session cookies.

The release also replaces the former PulseAudio sound server system with the more modern and efficient PipeWire audio server. It provides reduced latency, improved Bluetooth support, and more.

Additionally, Kali Linux 2023.2 offers a range of updates and features to the Xfce and Gnome desktops. Xfce now incorporates the ‘GtkHash’ extension for easy file hashing, while Gnome has been upgraded to version 44, adding a “Tiling Assistant” for enhanced UI features.

To utilize Kali Linux 2023.2, users can upgrade their existing installation, select a platform, or directly download ISO images for new installs and live distributions. Kali also recommends users operating on the Windows Subsystem for Linux to upgrade to WSL2 for better performance, including the use of graphical apps.

The full changelog for Kali 2023.2 is available on Kali’s website.

Benjamin J.

As a technology enthusiast with over 30 years of experience in the field, I have developed a deep passion for computer security. My interest in this field began at a young age when I was first introduced to computers through an ancient MS-DOS system, and the very first command I discovered, 'dir', sparked my curiosity and desire to learn more. Throughout my professional career, I have dedicated myself to gaining a comprehensive understanding of hacking and its various techniques, with a particular focus on sharing this knowledge with others. I believe that equipping others with the tools and understanding they need to protect themselves is crucial in today's digital landscape.

Post navigation

Leave a Comment

Leave a Reply

Your email address will not be published. Required fields are marked *