Kali Linux 2023.3 released: Kali NetHunter app redesign, 9 new tools, and more!

Offensive Security has released Kali Linux 2023.3, the latest version of its penetration testing and digital forensics platform.

Kali Linux 2023.3

New tools in Kali Linux 2023.3

Besides updates to current tools, new versions of Kali typically introduce fresh tools. On this occasion, they are:

  • Calico – Cloud native networking and network security
  • cri-tools – CLI and validation tools for Kubelet Container Runtime Interface
  • Hubble – Network, Service & Security Observability for Kubernetes using eBPF
  • ImHex – A Hex Editor for reverse engineers, programmers and people who value their retinas when working at 3 AM
  • kustomize – Customization of kubernetes YAML configurations
  • Rekono – Automation platform that combines different hacking tools to complete pentesting processes
  • rz-ghidra – Deep ghidra decompiler and sleigh disassembler integration for rizin
  • unblob – Extract files from any kind of container formats
  • Villain – C2 framework that can handle multiple reverse shells, enhance their functionality and share them among instances

Redesigned Kali NetHunter app

Kali Linux 2023.3 introduces a redesigned Kali NetHunter app and a completely new NetHunter Terminal. On the Kali NetHunter kernel side, there are numerous updates:

  • LG V20 for Lineage 19.1
  • Nexus 6P for Android 8.0 (Oreo)
  • Nothing Phone (1) for Android 12 (Snow cone) and 13 (Tiramisu) (new)
  • Pixel 3/XL for Android 13 (Tiramisu)
  • Samsung Galaxy A7 for LineageOS 18.1 (new)
  • Xiaomi Mi A3 for Lineage 20
  • Xiaomi Redmi 4/4X for VoltageOS 2.5

Kali Autopilot

Kali Autopilot is an automated attack framework. It is a bit like an “AutoPwner”, which follows pre-defined “attack scenarios”. It consists of a GUI tool to design attacks and to generate attack scripts that perform those attack sequences, either manually or as a service, together with a web API interface for remote control. Kali Autopilot has been worked on, and it comes with a redesigned GUI and many new features.

What else is new?

Below are a few other things that have been updated:

  • Added Pipewire support when using Hyper-V in enhanced session mode
  • Added kali-hidpi-mode to support Kali-Purple
  • Improved installation of Kali-Purple by removing the need to run any commands after installing kali-themes-purple
  • Kali-Purple has a purple menu icon

Download Kali Linux 2023.3

Kali Linux 2023.3 can be downloaded or you can update your existing installation to this version.

More Kali Linux content to check out:

Don't miss