Table of Contents
  • Home
  • /
  • Blog
  • /
  • What Is New in Kali Linux 2023.4? And, How to Upgrade Kali Linux to 2023.4 From Older Release?
January 15, 2024
|
12m

What Is New in Kali Linux 2023.4? And, How to Upgrade Kali Linux to 2023.4 From Older Release?


What Is New In Kali Linux 2023 4 And How To Upgrade Kali Linux To 2023 4 From Older Release

Offensive security has released the fourth and last release of its flagship Linux distribution, Kali Linux. The company announced Kali Linux 2023.4 on 5th Dec 2023. As with other releases, this update comes with several new changes that are worth exploring for ethical hackers and cybersecurity enthusiasts. Some of the notable changes include support for new platforms like AWS and Azure, updated tools like Hyper-V environments, GNOME 45 desktop updates, and the adoption of container technologies like Podman. Several handy penetration testing and hacking tools have also been added in this release, making your ethical hacking endeavors smoother.

We created this post to make it easy for our thesecmaster.com readers to know more about what is new in Kali Linux 2023.4, why you should upgrade Kali Linux to 2023.4, What security professionals and ethical hackers get from this release, and finally, how to upgrade Kali Linux to 2023.4 from an older release. Let’s see the answers one by one without further delay.

What Makes Kali Linux So Popular in the Cybersecurity Community?

Kali Linux has become the go-to operating system for cybersecurity professionals and ethical hacking enthusiasts due to its singular focus on information security and the incredible breadth of security tools it provides out of the box.

As an open-source Debian-based distribution maintained by Offensive Security, Kali Linux comes preinstalled with over 600 tools specifically geared towards penetration testing, security auditing, vulnerability research, digital forensics, network scanning, password cracking, and more. This vast arsenal of hacking tools makes Kali an incredibly versatile framework for simulating real-world attacks, stress testing systems, and generally sharpening one’s security skills.

Unlike general-purpose Linux distributions, Kali Linux has very defined goals – empower infosec practitioners to identify weaknesses, hunt bugs, perform forensic investigations, and recommend security improvements without compromising the ethics of testing. The project thrives through active community participation, tool development contributions, and responsible vulnerability disclosure.

With its purpose-built nature, frequent updates to bleeding-edge hacking tools, vast documentation resources, and funding from a cybersecurity training leader like Offensive Security, Kali Linux delivers an unparalleled experience that suits the needs of security professionals. Thousands rely on Kali daily as their operating system of choice when auditing complex networks and hardening enterprise defenses.

In summary, Kali’s security-first design philosophy, goal-oriented mission, active open-source community, comprehensive tooling, and industry-leading backing are what distinguish it as the most popular Linux distro for ethical hacking and penetration testing. Its position at the forefront of cybersecurity makes it the platform of choice for infosec experts.

What Is New in Kali Linux 2023.4?

If you are one who closely following up Kali Linux, then this post would help you learn a lot about the new things in Kali 2023.4. If you land here for the first time, you may mess up with a few things and you may want to refer to some of the previous updates.

Let’s get started without further due. Kali Linux 2023.4 was released on December 5, 2023, with a number of additions centered around new platform support, infrastructure upgrades, and handy hacking tools. While not a milestone release, 2023.4 continues to refine Kali’s offerings for security professionals. Let’s look at what’s new in Kali Linux 2023.4.

Key Highlights in this release since 2023.3 in August:

  • 15 new hacking tools were added including enumeration, intelligence gathering, and post-exploitation tools

  • Upgraded to GNOME 45 desktop environment bringing interface refinements and performance improvements

  • New AWS and Azure marketplace images for easy cloud deployment

  • Vagrant support was added for deploying Kali on Hyper-V

  • A new dedicated image for installing Kali on Raspberry Pi 5

New Tools Added in Kali Linux 2023.4

According to the the Kali’s official article, Kali Linux 2023.4 has been shipped with 15 new tools. They are:

  • cabby – TAXII client implementation

  • cti-taxii-client – TAXII 2 client library

  • enum4linux-ng – Next generation version of enum4linux with additional features (a Windows/Samba enumeration tool)

  • exiflooter – Finds geolocation on all image URLs and directories

  • h8mail – Email OSINT & Password breach hunting tool

  • Havoc – Modern and malleable post-exploitation command and control framework

  • OpenTAXII – TAXII server implementation

  • PassDetective – Scans shell command history to detect mistakenly written passwords, API keys, and secrets

  • Portspoof – All 65535 TCP ports are always open & emulates services

  • Raven – Lightweight HTTP file upload service

  • ReconSpider – Most Advanced Open Source Intelligence (OSINT) Framework

  • rling – RLI Next Gen (Rling), a faster multi-threaded, feature rich alternative to rli

  • Sigma-Cli – List and convert Sigma rules into query languages

  • sn0int – Semi-automatic OSINT framework and package manager

  • SPIRE – SPIFFE Runtime Environment is a toolchain of APIs for establishing trust between software systems

GNOME 45 Desktop Environment

The next, biggest update is about the introduction of GNOME 45, It’s the biggest update for those who use GNOME as their default desktop environment. Now, it’s been said that after the introduction of the ‘Riga’ official code name of GNOME 45, Kali has become more efficient and smoother to use. Let’s see the things packed up in GNOME 45.

  • User Interface

    • A new dynamic workspace indicator replaces the static “Activities” button

    • Full-height adaptive sidebars in Files, Clock, Text Editor, Calendar, Contacts and more

    • Updated header bar styling with subtle drop shadow separation

    • New light and dark system style options

    • Smoother pointer movement even during high system load

  • Performance

    • Greatly improved search speed in Files, Maps, Calendars and other apps

    • More efficient video playback leveraging hardware for lower resource usage

  • Privacy & Security

    • Camera in-use indicator shows active camera devices

    • Microphone indicator updated to match new style

    • Expanding indicators for screen recording and sharing

    • Easy access to check and manage permissions

  • Customization

    • Ability to tweak top bar date/time display formats

    • New keyboard backlight quick setting for adjustable control

  • Apps

    • New image viewer and camera apps with smooth, adaptive experiences

    • Sidebar revamps to Files, Clock, Text Editor, Calendar, Contacts

    • Functional improvements to Maps, Calendar, Software Center, Settings and more

  • Other New Features

    • Support for software KVM-style Input Leap on Wayland sessions

    • Two new beautiful wallpaper images included

GNOME 45 offers the usual evolutionary refinements users expect plus some performance and visual improvements thanks to updated core apps, themes, and the shell GUI. It keeps Kali’s default desktop environment up-to-date with the latest advancements from the GNOME community.

So for fans of the GNOME desktop, the move to GNOME 45 is a nice value-add on top of all the expanded ethical hacking capabilities. Users enjoy a polished and more streamlined experience. Be sure to check documentation for more details.

New AWS and Azure Marketplace Images

Kali Linux 2023.4 now provides both AMD64 and ARM64 images on the AWS and Azure cloud marketplaces, expanding deployment options. The ARM64 variants allow leveraging the flexible and cost-efficient ARM-based instance types available on both platforms. This leads to an improved price-performance ratio for cloud labs. However, currently, not all Kali packages have ARM64 support yet, though the majority do. The team is continuously working on expanding compatibility.

For guidance on setting up Kali in the cloud or comparing performance benchmarks between the images, check the official documentation. The cloud build scripts are also available to understand and even customize the image generation process. While the ARM gap is being addressed, AMD64 remains the most compatible image for now. The addition of ARM64 still brings more choices to match the needs and budgets for scalable pen testing labs in the cloud.

Vagrant Support for Deploying Kali on Hyper-V

If you are not aware of Vagrant, it is a command-line utility that streamlines building and managing virtual machine environments. It uses simple Vagrantfile configurations to automatically handle VM provisioning, software installation, and orchestration.

Until the release of Kali Linux 2023.4, Kali’s Vagrant file supports two virtualization platforms: VirtualBox and VMware. Now with this release, Kali extended its support for Hyper-V VM deployments. The Kali Vagrant box includes the capability to smoothly create Hyper-V-based Kali VMs on Windows systems. By leveraging Vagrant with Hyper-V, it becomes very convenient to get fully configured Kali penetration testing labs up and running with minimal effort.

So for Windows users, leveraging Vagrant is an easy way to get Kali VMs deployed for your ethical hacking needs.

New Dedicated Image for Installing Kali on Raspberry Pi 5

The Raspberry Pi Foundation recently released the latest addition to their line of compact single-board computers – the Raspberry Pi 5. Kali Linux 2023.4 now offers an install image tailored specifically for the Pi 5 hardware, enabling cybersecurity professionals to leverage the portability and affordability of a Pi for their ethical hacking needs.

The streamlined image can be downloaded directly or installed using Raspberry Pi Imager for a smooth out-of-the-box Kali experience on Pi 5. It currently supports only 64-bit ARM configurations but packs all the great tools you’d expect for penetration testing on the go. The Pi’s GPIO interface allows for added functionality like WiFi auditing once compatible wireless adapters become available.

Overall the Pi 5 dedicated image makes Kali easily portable while tapping into the Pi 5 improvements – perfect for technical hands-on security training.

If you have Raspberry Pi 5 with you and want to install Kali Linux on it. We have a step-by-step guide that shows you the installation of Kali Linux on Raspberry Pi 5.

Change in the Mirror Redirect- Migration from MirrorBrain to MirrorBits

This is the last major change in Kali Linux 2023.4. Kali Linux utilizes mirror redirection services to route software downloads and updates to the nearest available mirror site globally to minimize latency for users while distributing load efficiently across mirror infrastructure.

Previously, this core routing mechanism relied on a mirror manager called MirrorBrain – now Kali has migrated to a more modern platform called MirrorBits after 10 years. Released in 2013, MirrorBrain had become unmaintained, posing challenges. MirrorBits offers enhanced capabilities out-of-the-box by leveraging newer technologies like Go and Redis for very robust routing scalable to millions of files. Originally created for video distribution, MirrorBits sees wide adoption distributing major open-source projects today.

For Kali, the transition involved tailoring it to handle metadata changes inherent in rolling distributions – but it paves the way for long-term stability. The move to Mirrorbits future-proofs Kali infrastructure while making mirror redirects smoother for getting tools/updates quickly.

Other Updates

There are other miscellaneous changes like the include a newsletter provider switch to SubStack for blog post updates. A few bugs got addressed – one causing the virtual machine display freeze after idling, another hampering KDE clipboard functionality. Qt6 theming support was added. And Python package installs change announcements emphasize the pending switch to v3.12 comportment. Please check out the official page for complete details.

How to Upgrade Kali Linux to 2023.4 From Older Release?

If you’re looking to get Kali Linux 2023.4, you can download the latest images from the official Kali Linux website. These fresh images contain the latest packages and bug fixes so you can get started right away.

Check out these pages:

If you already have Kali Linux installed on your system, you can simply do a quick update to get the latest packages and bug fixes. This will ensure that you have the latest and greatest version of Kali Linux installed on your system.

Let’s see how to upgrade Kali Linux to 2023.4 from any older versions. The Procedure we show here is very simple. It just needs three commands to complete the upgrade.

How to Upgrade Existing Kali Linux to 2023.4?

Step 1: Check the current version of Kali Linux

You can check the distribution version using this command:

In this demo, we have Kali running v2023.3.

$ sudo cat /etc/os-release

Step 2: Update the package lists or the package database

Use this simple command to update the package list:

$ sudo apt update

OR

$ sudo apt-get update

Step 3: Upgrade Kali Linux distribution

You can use the apt upgrade command instead. However, we recommend using dist-upgrade as this comment tries resolving dependency issues related to old packages.Note: On our machine, it took close to an hour to complete the dist-upgrade process.

$ sudo apt dist-upgrade

OR

$ sudo apt-get dist-upgrade

Step 4: Check the release version upon the upgrade

Upon the successful distribution upgrade, check the distribution version using this command. Since Kali Linux v2023.4 is the latest available version at the time of publishing this post, the system has upgraded to v2023.4.

$ sudo cat /etc/os-release

If not, reboot using the below command. The reboot will save all the changes.

$ sudo reboot now

And that’s it! Your Kali installation should now be up-to-date. This is how you can upgrade Kali Linux to 2023.4.

In conclusion, upgrading Kali Linux to 2023.4 is highly recommended if you want to have the best experience possible when it comes to digital forensics and penetration testing. Upgrading to the newest version (2023.4) will give you access to all the latest tools and features available so you can more effectively protect your systems from potential threats.

We hope this post helps you learn what is new in Kali Linux 2023.4 and how to upgrade Kali Linux to 2023.4. Thanks for reading this tutorial post. Visit our website, thesecmaster.com, and our social media page on FacebookLinkedInTwitterTelegramTumblr, Medium & Instagram, and subscribe to receive updates like this.

Read More:

Arun KL

Arun KL is a cybersecurity professional with 15+ years of experience in IT infrastructure, cloud security, vulnerability management, Penetration Testing, security operations, and incident response. He is adept at designing and implementing robust security solutions to safeguard systems and data. Arun holds multiple industry certifications including CCNA, CCNA Security, RHCE, CEH, and AWS Security.

Recently added

Application Security

View All

Learn More About Cyber Security Security & Technology

“Knowledge Arsenal: Empowering Your Security Journey through Continuous Learning”

Cybersecurity All-in-One For Dummies - 1st Edition

"Cybersecurity All-in-One For Dummies" offers a comprehensive guide to securing personal and business digital assets from cyber threats, with actionable insights from industry experts.

Tools

Featured

View All

Learn Something New with Free Email subscription

Subscribe

Subscribe