Kali Linux 2023.1 Security Research Distribution Released

The release of the distribution kit Kali Linux 2023.1, timed to coincide with the tenth anniversary of the project, has been presented. The distribution is based on Debian and is designed to test systems for vulnerabilities, conduct audits, analyze residual information, and identify the consequences of malicious attacks. All original developments created within the distribution are distributed under the GPL license and are available through a public Git repository. Several variants of iso images have been prepared for download, 459 MB, 3 GB and 3.9 GB in size. Builds are available for i386, x86_64, ARM architectures (armhf and armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). The Xfce desktop is offered by default, but KDE, GNOME, MATE, LXDE, and Enlightenment e17 are optionally supported.

Kali includes one of the most comprehensive collections of tools for computer security professionals, from web application testing and wireless network penetration testing to RFID reader. The kit includes a collection of exploits and over 300 specialized security tools such as Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. In addition, the distribution kit includes tools for accelerating password guessing (Multihash CUDA Brute Forcer) and WPA keys (Pyrit) through the use of CUDA and AMD Stream technologies, which allow using GPUs from NVIDIA and AMD video cards to perform computational operations.

Kali Linux 2023.1 Security Research Distribution Released

In the new release:

  • A new specialized assembly of Kali Purple (3.4 GB) has been proposed, which includes a selection of platforms and tools for organizing protection against attacks. Includes intrusion detection, network protection, incident response and attack recovery packages such as Arkime network traffic indexing system, Suricata and Zeek attack detection systems, GVM (Greenbone Vulnerability Management) security scanner, Cyberchef data analyzer, threat detection system Elasticsearch SIEM, TheHive Incident Response System, and Malcolm Traffic Analyzer.
    Kali Linux 2023.1 Security Research Distribution Released
  • Updated theme and boot screen saver.
    Kali Linux 2023.1 Security Research Distribution Released
  • User environments updated to Xfce 4.18 and KDE Plasma 5.27.
  • Disabled restricted access to privileged network ports in the kernel settings (you no longer need root to attach to ports with numbers up to 1024). Removed restrictions on running dmesg.
  • Added support for the non-free-firmware repository developed for Debian 12.
  • New utilities included:
    • arkime
    • Cyber ​​Chef
    • defaultdojo
    • dscan
    • Kubernetes Helm
    • PACK2
    • Redeye
    • Unicrypto
  • Updated environment for mobile devices based on the Android platform - NetHunter, with a selection of tools for testing systems for vulnerabilities. Using NetHunter, it is possible to check the implementation of attacks specific to mobile devices, for example, through emulation of the operation of USB devices (BadUSB and HID Keyboard - emulation of a USB network adapter that can be used for MITM attacks, or a USB keyboard that performs character substitution) and the creation of fake access points (MANA Evil Access Point). NetHunter is installed into the stock Android platform environment in the form of a chroot image that runs a specially adapted version of Kali Linux. The new version adds support for Motorola X4 with LineageOS 20, Samsung Galaxy S20 FE 5G and OneUI 5.0 (Android 13) LG V20 with LineageOS 18.1 devices.

Source: opennet.ru

Add a comment