Table of Contents
  • Home
  • /
  • Blog
  • /
  • What Is New in Kali Linux 2023.3? And, How to Upgrade Kali Linux to 2023.3?
December 13, 2023
|
9m

What Is New in Kali Linux 2023.3? And, How to Upgrade Kali Linux to 2023.3?


What Is New In Kali Linux 2023 3 And How To Upgrade Kali Linux To 2023 3

Offensive Security released its third release of this year, which is also the second release after its 10th-anniversary release (Kali Linux Purple) on 13th March 2023. Offensive Security officially announced the release of Kali Linux 2023.3 on 23rd Aug, 2023. Offensive Security itself said that this is not a release with massive improvements with a lot of updates. However, that doesn’t mean that it is not worth to skip this upgrade.  2023.3 brings welcome upgrades like architectural improvements for stability, Kali Autopilot enhancements, and new hacking tools to amplify your pen-testing capabilities. We created this post to make it easy for our thesecmaster.com readers to know more about what is new in Kali Linux 2023.2, why you should upgrade Kali Linux to 2023.3, and finally, how to upgrade Kali Linux to 2023.3 from an older release. Let’s see the answers one by one without further delay.

Understanding Kali Linux and Its Goals

For the uninitiated, Kali Linux is an open-source Debian-based Linux distro purpose-built for penetration testing, security auditing, and digital forensics applications. It is lovingly maintained and funded by Offensive Security, industry leaders in cybersecurity training and certifications.

Kali possesses a staggering arsenal of over 600 preinstalled tools catering to ethical hacking, reverse engineering, vulnerability research, network discovery, password cracking, forensics investigation, and more. It aims to provide security professionals and enthusiasts a comprehensive framework to simulate real-world attacks, identify vulnerabilities, and stress-test the security fabrics of systems and networks.

The project is driven by collaboration through active bug hunting, tool development, and community contributions. Thousands of cybersecurity experts worldwide rely on Kali daily as their preferred OS for security testing. Regular releases ensure users stay up-to-date with the latest packages, kernel enhancements, and bleeding-edge hacking tools.

What Is New in Kali Linux 2023.3?

Kali Linux 2023.3 was released on August 23, 2023, with a number of improvements and changes, particularly related to Kali’s internal infrastructure and the new Kali Autopilot feature. While this release may not have as many user-facing changes as some previous ones, the updates under the hood bring benefits for Kali developers and indirectly for users as well. Let’s take a look at what’s new in Kali Linux 2023.3.

Key highlights of the changelog since the 2023.2 release from May:

  • Internal Infrastructure – Major stack changes are underway.

  • Kali Autopilot – The automation attack framework has had a major overhaul.

  • New Tools – 9 new tools added this time round!

  • Miscellaneous – A few updates in NetHunter, ARM release, download mirrors, and more.

Internal Infrastructure Changes

The Kali team has undertaken a major overhaul of their internal infrastructure with this release, taking advantage of the shift to Debian 12 this summer. The goals are to simplify the software stack and workflows as much as possible, including:

  • Using only Debian 12 as the base OS

  • Consolidating to a single CDN/WAF, web server, and configuration management tool

  • Automating more build and release processes

Some key infrastructure changes so far include:

  • Cleaning up experimental and bleeding edge package suites

  • Adding mirror-traces.kali.org to provide more debugging for community mirrors

  • Refreshing the packaging scripts and tools shared publicly on GitLab

  • New built-in testing via debci to automatically build and test packages

While not yet complete, these infrastructure changes will enable smoother ongoing development and releases. The target is to finish the major changes by the end of 2023.

Kali Autopilot Improvements

Kali Autopilot, the automated penetration testing framework added in Kali Purple earlier this year, has undergone a major overhaul. The GUI is completely redesigned for usability, and many new features have been added.

Autopilot lets you design attack scenarios and generate scripts to execute them automatically. This is useful for testing defensive configurations and analyst training. Rather than waiting to be breached, you can simulate attacks on your own systems.

Kali Autopilot attack generator image (Source: Kali.org)

New capabilities include a web API for remote control and integration with the Kali Purple Hub to share attack scripts. Example scripts for tools like Juice Shop and DWVA are available to download and import.

The flexible framework will continue evolving, driven by community ideas and contributions. Those with custom attack scripts can submit them to potentially be included in the Kali Purple Hub.

New Tools Added in Kali Linux 2023.3

Kali Linux 2023.3 introduces 9 new tools:

  • Calico – Cloud-native networking and network security

  • cri-tools – CLI and validation tools for Kubernetes Container Runtime Interface

  • Hubble – eBPF-based network, service & security observability for Kubernetes

  • ImHex – Hex editor for reverse engineers and programmers

  • kustomize – Customization of Kubernetes YAML configs

  • Rekono – Automation platform combining hacking tools for pen testing

  • rz-ghidra – Ghidra integration for Rizin reverse engineering framework

  • unblob – Extract files from container formats

  • VillainC2 framework for managing reverse shells

The Kali kernel has also been updated to version 6.3.7.

In addition, many existing packages have received major or minor updates, like Greenbone, Humble, Impacket, jSQL, OWASP ZAP, Rizin, Tetragon, the Harvester, and Wireshark.

Unfortunately, a few packages were dropped, including King Phisher, which is no longer maintained, and plecost, which doesn’t work on Python 3.11.

Kali NetHunter Improvements

The NetHunter app and terminal have been redesigned for better usability. On the kernel side, support was added for devices like the Nothing Phone 1, Samsung Galaxy A7, and Xiaomi phones running newer Android versions.

  • LG V20 for Lineage 19.1

  • Nexus 6P for Android 8.0 (Oreo)

  • Nothing Phone (1) for Android 12 (Snowcone) and 13 (Tiramisu) (new)

  • Pixel 3/XL for Android 13 (Tiramisu)

  • Samsung Galaxy A7 for LineageOS 18.1 (new)

  • Xiaomi Mi A3 for Lineage 20

  • Xiaomi Redmi 4/4X for VoltageOS 2.5

A SELinux disabler was added by popular demand. The team did have to temporarily downgrade iptables due to issues with the Mana Toolkit.

Kali ARM Updates

The Raspberry Pi Zero W image now boots to the CLI instead of the desktop for reduced resource usage. The USBArmory devices have received bootloader updates. Minor tweaks were made to the build scripts for the ARM platform.

New Mirror in Armenia

A new community mirror was added in Armenia sponsored by GNC-ALFA CJSC and Vahe Avagyan. Adding mirrors helps make Kali accessible to more users.

Kali Linux 2023.3 brings valuable enhancements mostly behind the scenes. The infrastructure improvements will pay off in future releases. Key tools like Autopilot are maturing rapidly. And community contributions help shape Kali’s growth and direction.

Other Updates

A few other miscellaneous updates include:

  • Added Pipewire support for Kali on Hyper-V

  • Implemented high DPI mode for the new Kali Purple theme

  • Improved Kali Purple installation

  • Kali Purple menu icon is now purple!

  • A reminder that Python 3.12 and PIP bring breaking changes

How to Upgrade Kali Linux to 2023.3?

If you’re looking to get Kali Linux 2023.3, you can download the latest images from the official Kali Linux website. These fresh images contain the latest packages and bug fixes so you can get started right away.

If you already have Kali Linux installed on your system, you can simply do a quick update to get the latest packages and bug fixes. This will ensure that you have the latest and greatest version of Kali Linux installed on your system.

Let’s see how to upgrade Kali Linux to 2023.3 from any older versions. The Procedure we show here is very simple. It just needs three commands to complete the upgrade.

Step 1. Check the current version of Kali Linux

You can check the distribution version using this command:
In this demo, we have 
Kali running v2023.2.

$ sudo cat /etc/os-release

Step 2. Update the package lists or the package database

Use this simple command to update the package list:

$ sudo apt update

OR

$ sudo apt-get update

Step 3. Upgrade Kali Linux distribution

You can use the apt upgrade command instead. However, we recommend using dist-upgrade as this comment tries resolving dependency issues related to old packages.Note: On our machine, it took close to an hour to complete the dist-upgrade process.

$ sudo apt dist-upgrade

OR

$ sudo apt-get dist-upgrade

Step 4. Set the System Reboot Settings

Upon downloading the required packages before the installation process, Kali Linux will ask to set the system reboot configurations. If you press Yes the system will reboot on its own, if you choose No, you should reboot upon the completion of the installation process.

Step 5. Check the Version After reboot

Upon the successful distribution upgrade, the system will reboot on its own if you selected Yes in the previous step. If not, reboot using the below command. The reboot will save all the changes.

$ sudo reboot now

You can check the distribution version using this command. Since Kali Linux v2023.2 is the latest available version at the time of publishing this post, the system has upgraded to v2023.2 after reboot.

$ sudo cat /etc/os-release

And that’s it! Your Kali installation should now be up-to-date. This is how you can upgrade Kali Linux to 2023.3.

In conclusion, upgrading Kali Linux to 2023.3 is highly recommended if you want to have the best experience possible when it comes to digital forensics and penetration testing. Upgrading to the newest version (2023.3) will give you access to all the latest tools and features available so you can more effectively protect your systems from potential threats.

We hope this post helps you learn what is new in Kali Linux 2023.3 and how to upgrade Kali Linux to 2023.3. Thanks for reading this tutorial post. Visit our website, thesecmaster.com, and our social media page on FacebookLinkedInTwitterTelegramTumblr, Medium & Instagram, and subscribe to receive updates like this.

Arun KL

Arun KL is a cybersecurity professional with 15+ years of experience in IT infrastructure, cloud security, vulnerability management, Penetration Testing, security operations, and incident response. He is adept at designing and implementing robust security solutions to safeguard systems and data. Arun holds multiple industry certifications including CCNA, CCNA Security, RHCE, CEH, and AWS Security.

Recently added

Application/Appliance

View All

Learn More About Cyber Security Security & Technology

“Knowledge Arsenal: Empowering Your Security Journey through Continuous Learning”

Cybersecurity All-in-One For Dummies - 1st Edition

"Cybersecurity All-in-One For Dummies" offers a comprehensive guide to securing personal and business digital assets from cyber threats, with actionable insights from industry experts.

Tools

Featured

View All

Learn Something New with Free Email subscription

Subscribe

Subscribe