Kali Linux 2023.4 Released With New Hacking Tools

As 2023 comes to an end and the holidays approach, Offensive Security publishes Kali Linux 2023.4, the most recent version of the well-liked operating system.

Offensive Security’s Kali Linux, an operating system based on Debian, is devoted to penetration testing and ethical hacking. In this field, it’s a cutting-edge, open-source, free operating system.

Every year, the Offensive Security team continuously updates Kali Linux, a Linux-based penetration testing and hacking distribution.

The release adds additional platforms and makes substantial behind-the-scenes enhancements, but it does not place much emphasis on end-user features.

Kali Linux comes with a plethora of information security tools that are tailored for various penetration testing tasks, such as:-

Computer Forensics
Penetration Testing
Red Team Testing
Security Research
Reverse Engineering
Vulnerability Management

In addition to news and features, the release contains package updates that include:

New tools
New upgrades

 

Kali Linux 2023.4 New updates and features

Cloud ARM64: Amazon AWS and Microsoft Azure marketplaces now offer ARM64 support.
Vagrant Hyper-V: The Vagrant now supports Hyper-V.
Raspberry Pi 5: Kali on the latest Raspberry Pi foundation device.
GNOME 45: Kali theme is on the latest versions.

 

 

New Tools in Kali Linux 2023.4

Here below, we have mentioned all the new tools that the new version of Kali Linux 2023.4 offers:-

cabby – TAXII client implementation
cti-taxii-client – TAXII 2 client library
enum4linux-ng – Next generation version of enum4linux with additional features (a Windows/Samba enumeration tool)
exiflooter – Finds geolocation on all image URLs and directories
h8mail – Email OSINT & Password breach hunting tool
Havoc – Modern and malleable post-exploitation command and control framework
OpenTAXII – TAXII server implementation
PassDetective – Scans shell command history to detect mistakenly written passwords, API keys, and secrets
Portspoof – All 65535 TCP ports are always open & emulates services
Raven – Lightweight HTTP file upload service
ReconSpider – Most Advanced Open Source Intelligence (OSINT) Framework
rling – RLI Next Gen (Rling), a faster multi-threaded, feature-rich alternative to rli
Sigma-Cli – List and convert Sigma rules into query languages
sn0int – Semi-automatic OSINT framework and package manager
SPIRE – SPIFFE Runtime Environment is a toolchain of APIs for establishing trust between software systems

Remember to FOLLOW US ON YOUTUBE FOR ETHICAL HACKING TUTORIALS WITH THE NEW KALI LINUX TOOLS

Leave a Comment

Your email address will not be published. Required fields are marked *