Kali Linux 2023.4 Ethical Hacking Distro Introduces Support for Raspberry Pi 5

Today, Offensive Security unveiled Kali Linux 2023.4, marking the final yearly update for this well-known ethical hacking and penetration testing distribution, which originates from Debian GNU/Linux.

Following over three months since

Kali Linux 2023.3, Kali Linux 2023.4 emerges with support for the

Raspberry Pi 5 single-board computer supplied through a separate image for those who prefer Kali Linux for micro-computing. Alternatively, installing using the official

Raspberry Pi Imager flashing utility is also possible. The Raspberry Pi 5 image operates on Linux kernel 6.1 LTS.

Developers specify though, that Nexmon support is not yet functional with the integrated Wi-Fi chip of Raspberry Pi 5. The dedicated image is reckoned to be in the beta phase and is strictly compatible with the AArch64 (ARM64) architecture. As a result, the ARM 32-bit variant is not yet available.

As expected, Kali Linux 2023.4 introduces several new hacking tools, including cabby, a TAXII client implementation, enum4linux-ng, a Windows/Samba enumeration tool, exiflooter, a tool to find geolocation on all image URLs and directories, h8mail, an email OSINT and password breach hunting tool, as well as Havoc, a modern and malleable post-exploitation command and control framework.

Also included are OpenTAXII, a TAXII server implementation, PassDetective, a tool for scanning shell command history to detect mistakenly written passwords, API keys, and secrets, Portspoof, a tool for enhancing OS security, Raven, a lightweight HTTP file upload service, ReconSpider, one of the most advanced Open Source Intelligence (OSINT) framework, rling, a faster multi-threaded, feature-rich alternative to rli, Sigma-Cli, a tool to list and convert Sigma rules into query languages, sn0int, a semi-automatic OSINT framework and package manager, and SPIRE, a toolchain of APIs for establishing trust between software systems.

Other than that, Kali Linux 2023.4 adds support for the latest and greatest GNOME 45 “Riga” desktop environment, bumps the kernel version from Linux 6.3 to Linux 6.5, updates the Vagrant offering to support Hyper-V, improves the Raspberry Pi Zero W image, and the Amazon AWS and Azure marketplaces now offer the ARM64 option for Kali Linux.

Check out the announcement page for further reading about the changes included in this release. Meanwhile, Kali Linux 2023.4 is available for download from the official website in various flavors for 64-bit, ARM, VM, Cloud, WSL, or mobile platforms.

Since Kali Linux follows a rolling-release model, existing Kali Linux users need only to update their installations by running the sudo apt update && sudo apt full-upgrade commands in a terminal emulator. The new release is here only for those who want to install Kali Linux on new systems.

Last updated 4 hours ago


Tags: