Kali Linux 2023.4 released: New tools, Kali for Raspberry Pi 5, and more!

OffSec (previously Offensive Security) has released Kali Linux 2023.4, the latest version of its penetration testing and digital forensics platform.

Kali Linux 2023.4

New tools in Kali Linux 2023.4

The list of tools freshly added to Kali Linux includes:

  • cabby – a TAXII client implementation
  • cti-taxii-client – a TAXII 2 client library
  • enum4linux-ng – Next generation version of enum4linux with additional features (a Windows/Samba enumeration tool)
  • exiflooter – Finds geolocation info on all image URLs and directories
  • h8mail – An email OSINT & password breach hunting tool
  • Havoc – A malleable post-exploitation command and control framework
  • OpenTAXII – A TAXII server implementation
  • PassDetective – Scans shell command history to detect mistakenly written passwords, API keys, and secrets
  • Portspoof – All 65535 TCP ports are always open & emulates services
  • Raven – A lightweight HTTP file upload service
  • ReconSpider – An advanced OSINT framework
  • rling – RLI Next Gen (Rling), a faster multi-threaded, feature-rich alternative to rli
  • Sigma-Cli – Lists and converts Sigma rules into query languages
  • sn0int – A semi-automatic OSINT framework and package manager
  • SPIRE – SPIFFE Runtime Environment is a toolchain of APIs for establishing trust between software systems

More goodies

OffSec has also announced:

  • Kali Linux AMD64 and ARM64 packages available on Amazon AWS and Microsoft Azure marketplaces
  • A new dedicated image (though still currently in beta) for running Kali Linux on the newest Raspberry Pi
  • The latest version of the GNOME desktop environment (v45) added to Kali
  • Hyper-V support to Vagrant (a tool for building and managing virtual machine environments)

Download Kali Linux 2023.4

Kali Linux 2023.4 can be downloaded or you can upgrade your existing installation to this version.

More Kali Linux content to check out:

Don't miss