Kali Linux 2023.4 adds the Raspberry Pi 5 to its list of compatible devices and now offers GNOME 45

Kali Linux 2023.4 with support for the Raspberry Pi 5

Much is talking of the Raspberry Pi 5 in recent weeks. It seems logical to us for two reasons: first, because the new versions of the raspberry plate are news in themselves; the second, because its new features, with power at the forefront, allow you to move any software such as video game emulators more easily. We also have support, and week after week we do not have news of an operating system that can now be officially installed. The last one arrived a few hours ago, and it is Kali Linux 2023.4.

Among the new features there are some that are more internal to the project than to the operating system, such as that Kali Linux 2023.4 will now be in the Amazon AWS and Microsoft Azure stores. More related to software, support for Vagrant in Hyper-V has been added. Although there is not much to tell, the support for Raspberry Pi 5 It is also related to the software, with a dedicated image to be more specific. It can be downloaded from their website, but is also available from (Raspberry Pi) Imager.

Other news in Kali Linux 2023.4

Among the rest of the news, perhaps the arrival of GNOME 45. It is not the default desktop, but it can be installed from its official repositories. Virtually everything that can be said about this change is related to the latest version of the most used desktop in Linux, and there is related information in this link.

What remains among the most striking features of this version, as in every release, are the new tools, and Kali Linux 2023.4 has added to the list:

  • cabby - An implementation of the TAXII client.
  • cti-taxii-client: TAXII 2 client library.
  • enum4linux-ng – Next generation version of enum4linux with additional features.
  • exiflooter: Find geolocation in all image and directory URLs.
  • h8mail: Email OSINT and password breach capture tool.
  • Havoc: Modern and malleable post-exploitation framework command and control.
  • OpenTAXII: TAXII server implementation.
  • PassDetective: Scans the shell command history to detect incorrectly set passwords, API keys, and secrets.
  • Portspoof: All TCP ports 65535 that are always open and emulates services.
  • Raven - Lightweight HTTP file upload service.
  • ReconSpider: Most Advanced Open Source Intelligence (OSINT) Framework.
  • rling: RLI Next Gen (Rling), a faster and feature-rich multi-threaded RLI alternative
  • Sigma-Cli - Create a list and convert Sigma rules into query languages.
  • sn0int: semi-automatic OSINT framework and package manager.
  • SPIRE – SPIFFE Runtime Environment is a toolchain of APIs to establish trust between software systems.

Kali Linux 2023.4 it can be downloaded in different options and architectures from their website.


Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: AB Internet Networks 2008 SL
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.