Table of Contents
  • Home
  • /
  • Blog
  • /
  • What Is New in Kali Linux 2023.2? And, How to Upgrade Kali Linux to 2023.2?
January 17, 2024
|
13m

What Is New in Kali Linux 2023.2? And, How to Upgrade Kali Linux to 2023.2?


What Is New In Kali Linux 2023 2 And How To Upgrade Kali Linux To 2023 2

Offensive Security came up with its first release after its 10th-anniversary release (Kali Linux Purple) on 13th March 2023. Offensive Security officially announced the release of Kali Linux 2023.2 on 30th May 2023. It’s a known factor that Offensive Security always tries to bring new tools and software updates in its new releases. This release is no exception. Offensive Security brought several updates in its new Kali Linux 2023.2. We created this post to make it easy for our thesecmaster.com readers to know more about what is new in Kali Linux 2023.2, why you should upgrade Kali Linux to 2023.2, and finally, how to upgrade Kali Linux to 2023.2 from an older release. Let’s see the answers one by one without further delay.

What is Kali Linux? Why Choose Kali Linux?

Kali Linux is an open-source operating system designed for the purpose of network security, digital forensics, and penetration testing. It is based on the Debian Linux distribution and comes pre-loaded with a variety of security tools to help you identify weaknesses in your system or networks. With Kali, you can easily perform powerful penetration tests and reconnaissance scans to check for any security loopholes that could be exploited. 

Kali Linux offers a wide range of tools and features, so it’s no surprise that it’s one of the most popular choices among ethical hackers and IT professionals alike. It has an easy-to-use graphical user interface (GUI) with a comprehensive suite of security tools, including port scanners, vulnerability scanners, password crackers, and more. Additionally, Kali Linux provides a large number of pre-configured virtual machines that allow you to quickly start testing your systems without having to configure everything from scratch. 

Kali Linux is also highly customizable, allowing users to select the type of user interface they want to use, as well as the tools they need for their particular task. It also supports a wide range of hardware and software options, making it ideal for any user’s needs. 

Ultimately, Kali Linux is an excellent choice for those who want to stay on top of their system security and vulnerability testing needs. Its impressive suite of tools, along with its user-friendly interface and customization options, make it a great choice for ethical hackers, IT professionals, and casual users alike. So if you’re looking to stay protected from potential security threats, Kali Linux is definitely worth a look! 

What Is New in Kali Linux 2023.2?

Whenever you hear about a new release, the first question that hits your mind is none other than “What is new in the new release?”. That’s why we are here to answer. We created this post for all the fans of Kali Linux who want to know that Kali has been bundled in its new release. Let’s see what is new in Kali Linux 2023.2 one by one. 

Here you see the summary of the major changes in Kali Linux 2023.2 since its previous release:

  • A new VM image for Hyper-V with “Enhanced Session Mode” out of the box.

  • Xfce audio stack update featuring PipeWire for better audio.

  • i3 desktop overhaul where i3-gaps is merged with i3.

  • Desktop updates include easy hashing in Xfce.

  • GNOME Shell version bumps to GNOME 44.

  • Updates to icons & menus with new apps and icons.

  • Addition of various new packages.

New VM image for Hyper-V

A new pre-built VM image for Microsoft Hyper-V has been added since Kali Linux 2023.2. This is a GEN2 image for Hyper-V, pre-configured for Enhanced Session Mode. All you need to do is to download the image, unpack it, then run the script install-vm.bat. Afterward, open the Hyper-V Manager and start the VM. Hyper-V should automatically propose to connect via Enhanced Session Mode (aka. xRDP over HvSocket), thereby greatly improving the user experience. Enabling Enhanced Session Mode required some manual steps before this release.

Source: Offensive Security

13 New Tools Introduced in Kali Linux 2023.2:

This time Offensive Security has added 13 new tools to its humongous list of toolsets, along with numerous package updates. Here you see the list of new tools:

  • Cilium-cli – Install, manage & troubleshoot Kubernetes clusters

  • Cosign – Container Signing

  • Eksctl – Official CLI for Amazon EKS

  • Evilginx – Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

  • GoPhish – Open-Source Phishing Toolkit

  • Humble – A fast security-oriented HTTP headers analyzer

  • Slim(toolkit) – Don’t change anything in your container image and minify it

  • Syft – Generating a Software Bill of Materials from container images and filesystems

  • Terraform – Safely and predictably create, change, and improve infrastructure

  • Tetragon – eBPF-based Security Observability and Runtime Enforcement

  • TheHive – A Scalable, Open Source, and Free Security Incident Response Platform

  • Trivy – Find vulnerabilities, misconfigurations, secrets, and SBOM in containers, Kubernetes, code repositories, clouds, and more

  • Wsgidav – Generic and extendable WebDAV server based on WSGI

Audio stack update in Xfce Desktop

PipeWire is an open-source project that aims to greatly improve audio and video handling on Linux. It’s a server for handling audio, video, and interprocess communication, designed to offer the capabilities of both a PulseAudio or JACK-like audio server and a Wayland or X-like display server.

As an audio server, it is designed to handle all use cases like PulseAudio or JACK. This includes basic desktop audio playback and recording, as well as professional audio and music production.

PipeWire also provides low-latency audio processing, making it suitable for music production and live performances. It also supports the JACK API, allowing existing JACK applications to use it without modification.

Offensive Security changed its default audio stack from PulseAudio to PipeWire. PipeWire is a server for handling audio, video streams, and hardware on Linux. PipeWire is the default audio stack for GENOME desktops in most of the Linux distributions including Kali Linux since version 2022.4. Offensive Security says that this update would fix some well-known issues, and increase in the user experience.

i3 desktop overhaul

Please don’t be confused about the i3 processor chip.  The i3 in this context is a tiling window manager for X11 (a windowing system for bitmap displays, common on Unix-like operating systems) and Wayland (a modern replacement for X11). A window manager is a system software that controls the placement and appearance of windows within a windowing system.

Tiling window managers are a type of window manager that automatically organizes your windows for you. Instead of floating windows that you have to move and resize yourself, tiling window managers will automatically “tile” your windows across the screen for you, splitting your screen into non-overlapping regions for each of your windows. This allows you to make full use of your screen real estate without manually managing your windows.

i3 is particularly popular among advanced users due to its minimalistic, efficient design, and its highly configurable nature. It uses a plain text configuration file, and it supports tiling, stacking, and tabbing layouts, which can be dynamically changed. It also aims to be very lightweight and uses keyboard shortcuts for most of its operations, leading to a potentially more efficient workflow for those comfortable with the system.

Altogether, i3 developed as an independent project so far. It was not officially made available on the Kali repository.  From Kali Linux 2023.2 this i3 desktop package is added to its official repositories upon the redesign and merge of its two different project streams (i3-gaps and i3).

Refer to this installation guide if you want to try it out on your Kali distribution. Here you see some of the screenshots to experience before installation.

i3 Desktop Lock Screen (Source: Offensive Security)

i3 Desktop On/Off Menu (Source: Offensive Security)

i3 Desktop Desktop with tiled windows (Source: Offensive Security)

i3 Desktop Desktop with floating windows (Source: Offensive Security)

Desktop & UI Experience

Kali Linux 2023.2 has several improved changes to enhance the user experience from its previous release.

Xfce Desktop Updates

From Kali Linux 2023.2, a checksum extension GtkHash has been made pre-installed in Xfce Desktop. This extension provides the option to quickly compute checksums, simply by doing a right-click on a file and then opening the Checksums tab. You do not need to open a terminal and type the command manually from here on.

Source: Offensive Security

GNOME 44

Offensive Security got an exciting upgrade to the GNOME desktop environment – GNOME 44. Packed with a plethora of new features and improvements, this update promises to deliver a more refined and seamless user experience, building upon the foundations laid by its predecessors.

Let’s delve into some of the remarkable enhancements that await you in this latest iteration:

1. Enhanced Shell Quick Settings Panel: Streamlining Bluetooth Connectivity

Effortlessly connect or disconnect to your Bluetooth devices with the newly improved Shell Quick Settings Panel. GNOME 44 introduces a seamless and efficient way to manage your Bluetooth connections, allowing you to enjoy uninterrupted wireless experiences at the click of a button.

2. Updated Settings App: Fine-Tuning Your Preferences

The Settings App receives a significant overhaul in GNOME 44, providing users with a refreshed interface and enhanced functionality. Notably, GNOME’s file chooser dialog now supports thumbnail previews, enabling you to visualize your files before making a selection. This feature enhances usability and simplifies the process of locating and selecting the desired files.

3. Tiling Assistant Extension: Elevating the Tiling Experience

One of the standout additions in Kali’s GNOME Shell desktop is the introduction of the Tiling Assistant extension. This powerful extension takes tiling to new heights, rivaling the quarter-tiling support found in KDE and Xfce. With Tiling Assistant, you can transcend the limitations of the traditional 2 column layout, unlocking a host of productivity-boosting features. Seamlessly snap windows, enjoy multi-monitor support, and customize keyboard shortcuts to suit your workflow, all within an intuitive and personalized environment.

4. App Icons and Kali Menu Updates: Enhancing Accessibility and Organization

In this release, Kali initiates an ambitious endeavor to revamp the app icons and overall organization of the Kali menu. The primary focus is on enhancing the tools listed in the top 100 on the kali.org/tools page, ensuring a streamlined and user-friendly menu experience. Expect improvements to existing icons, the introduction of new ones, and a reimagined categorization system that makes navigating Kali’s arsenal of tools effortless.

To give you a sneak peek into what awaits, we’ve included a screenshot showcasing the newly updated app icons. Your feedback is invaluable to us, and if you believe any specific tool could benefit from a fresh icon, please don’t hesitate to open a bug report at bugs.kali.org. Together, we can fine-tune Kali’s menu experience and create a polished environment that caters to your needs.

Why Should You Upgrade Kali Linux to 2023.2?

There are several reasons why you might want to upgrade to Kali Linux 2023.2:

  1. PipeWire Support: Kali Linux’s default desktop, XFCE, now uses PipeWire for handling all the audio and video tasks across the system. This implementation should provide improvements over the previous audio system, PulseAudio.

  2. Desktop Upgrades: Kali Linux 2023.2 features extensive upgrades for various desktop experiences. For XFCE, a pre-installed extension called ‘GtkHash’ is offered, providing a simple way to quickly compute checksums. For GNOME, the release now features GNOME 44, which includes various new features such as an improved quick settings menu, better file manager, file thumbnails, and more. Moreover, a new extension called ‘Tiling Assistant’ has been introduced, enhancing the tiling experience.

  3. Improvements to i3 Desktop: The Kali i3 desktop has undergone a complete rework with many improvements.

  4. Updated App Icons and Menu: The developers have updated the app icons for the top 100 tools and enhanced the menu use experience.

  5. Other Changes and Improvements: These include a new Hyper-V image for better performance on virtual machines, Python PIP behavior changes, various updates to Kali ARM, an overhauled Kali WSL rootfs build-script, and new tools such as Cosign, Eksctl, GoPhish, Trivy, and more.

How to Upgrade Kali Linux to 2023.2?

If you’re looking to get Kali Linux 2023.2, you can download the latest images from the official Kali Linux website. These fresh images contain the latest packages and bug fixes, so you can get started right away.

If you already have Kali Linux installed on your system, you can simply do a quick update to get the latest packages and bug fixes. This will ensure that you have the latest and greatest version of Kali Linux installed on your system.

Let’s see how to upgrade Kali Linux to 2023.2 from any older versions. The Procedure we show here is very simple. It just needs three commands to complete the upgradation.

Let’s see how to upgrade Kali Linux to 2023.2 from any older versions. The Procedure we show here is very simple. It just needs three commands to complete the upgradation.

Step 1. Check the current version of Kali Linux

You can check the distribution version using this command:In this demo we have Kali running v2023.1.

$ sudo cat /etc/os-release

Step 2. Update the package lists or the package database

Use this simple command to update the package list:

$ sudo apt update

OR

$ sudo apt-get update

Step 3. Upgrade Kali Linux distribution

You can use the apt upgrade command instead. However, we recommend using dist-upgrade as this comment tries resolving dependency issues related to old packages.Note: On our machine, it took close to an hour to complete the dist-upgrade process.

$ sudo apt dist-upgrade

OR

$ sudo apt-get dist-upgrade

Step 4. Check the Version After reboot

Upon the successful distribution upgrade, the system will reboot on its own. If not, reboot using the below command. The reboot will save all the changes.

$ sudo reboot now

You can check the distribution version using this command. Since Kali Linux v2023.2 is the latest available version at the time of publishing this post, the system has upgraded to v2023.2 after reboot.

$ sudo cat /etc/os-release

And that’s it! Your Kali installation should now be up-to-date. This is how you can upgrade Kali Linux to 2023.2.

In conclusion, upgrading Kali Linux to 2023.2 is highly recommended if you want to have the best experience possible when it comes to digital forensics and penetration testing. Upgrading to the newest version (2023.2) will give you access to all the latest tools and features available so you can more effectively protect your systems from potential threats.

We hope this post would help you learn what is new in Kali Linux 2023.2, and how to upgrade Kali Linux to 2023.2. Thanks for reading this tutorial post. Visit our website thesecmaster.com and social media page on FacebookLinkedInTwitterTelegramTumblr, Medium & Instagramand subscribe to receive updates like this.

Arun KL

Arun KL is a cybersecurity professional with 15+ years of experience in IT infrastructure, cloud security, vulnerability management, Penetration Testing, security operations, and incident response. He is adept at designing and implementing robust security solutions to safeguard systems and data. Arun holds multiple industry certifications including CCNA, CCNA Security, RHCE, CEH, and AWS Security.

Recently added

Application Security

View All

Learn More About Cyber Security Security & Technology

“Knowledge Arsenal: Empowering Your Security Journey through Continuous Learning”

Cybersecurity All-in-One For Dummies - 1st Edition

"Cybersecurity All-in-One For Dummies" offers a comprehensive guide to securing personal and business digital assets from cyber threats, with actionable insights from industry experts.

Tools

Featured

View All

Learn Something New with Free Email subscription

Subscribe

Subscribe