Chat Zalo Chat Messenger Phone Number Đăng nhập
Kali Linux 2023.1 Download - TechSpot

Kali Linux 2023.1 Download – TechSpot

Why is Kali Linux popular with hackers?

Kali is a popular distribution among the security community due to its design, incorporating tools geared towards penetration testing, security investigation, computer forensics and reverse engineering. Kali Linux became popular thanks to the TV series Mr. Robot.

How many tools does Kali Linux include?

Kali Linux is pre-installed with over 600 penetration testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software package for wireless penetration testing LANs), Burp suite, and OWASP ZAP (both web application security scanners).

How secure is Kali Linux?

Kali Linux is developed in a secure location with only a small number of trusted people allowed to compromise packages, and each package is signed by the developer. Kali also has a custom kernel that is patched for injection. This was added mainly because the development team found that they needed to do a lot of wireless evaluations.

Is Kali Linux portable?

Kali Linux can run natively when installed on a PC, can be booted from a live CD or live USB, or can run inside a virtual machine. It is a platform compatible with the Metasploit Project Metasploit Framework, a tool for developing and executing security exploits.

What Linux distribution is Kali Linux based on?

Kali Linux is based on Debian Wheezy. Most of the packages Kali uses are imported from the Debian repositories.

What version of Kali Linux should I download?

Each version of Kali Linux is optimized for a specific purpose or platform. First, you need to establish your system architecture. If your system is 64-bit and you want to have a permanent installation, the Kali Linux ISO 64-bit is your choice. If you want to try Kali Linux without having to install it, portable versions are the way to go.

Kali Linux was developed by Mati Aharoni and Devon Kearns of Offensive Security through the rewrite of BackTrack, their previous Ubuntu-based Linux forensics distribution. The third lead developer, Raphaël Hertzog, joined them as a Debian expert.

Today

we launch Kali 2023.1 (and on our tenth anniversary)! You will be ready for immediate download or update when you have finished reading this post.

Since it’s our 10th anniversary, we’re thrilled to announce that there are some special things lined up to help celebrate. Stay tuned for a blog post coming out on Wednesday, March 15, 2023 at 12:00:00 UTC / +0 GMT for more information!

The

summary of the changelog since December 2022.4 release:

  • Kali Purple – The dawn of a new era. Kali is not only offensive, but begins to be defense
  • Python changes –

  • Python 3.11 and PIP changes in the future
  • Theme 2023 – Our theme update once a year! This time, the old is new again
  • Desktop Updates – Xfce 4.18 and KDE Plasma 5.27
  • Default kernel configuration – What makes the Kali

  • kernel different
  • New tools – As always, several new tools added

Kali Purple Over

the years, we’ve perfected what we’ve specialized in, offensive security. Now we are starting to branch out into a new area, defensive security! We are doing an initial technical preview ahead of the release of “Kali Purple”. This is still in its infancy and is going to need time to mature. But you can begin to see the direction in which Kali is expanding. You can also be a part of helping shape the direction!

What is Kali Purple?

The one-stop shop for blue and purple teams.

Remember what we did a decade ago with Kali Linux? Or with BackTrack before that? We made offensive security accessible to everyone. No expensive licenses required, no need for commercial-grade infrastructure, no code is written, or tools are compiled to make it all work… Just download Kali Linux and do your thing.

We’re excited to start a new journey with a mission to do the exact same thing for defensive security – just download Kali Purple and do your thing.

Kali Purple is starting as a proof of concept, evolving into a framework, then a platform (just like Kali is today). The goal is to make enterprise-grade security accessible to everyone.

At a higher level

, Kali Purple consists of: A

  • reference architecture for the ultimate In-A-Box SOC; Perfect for: Learn Practice
  • SOC analysis and threat hunting Security
  • Control
  • Design and

  • Testing Team training exercises
  • Blue / Red / Purple

  • Spy competitions Kali vs. spy (naked knuckle Blue vs. Red)
  • Protection of small and medium environments
  • More than 100 defensive tools, such as:
  • Arkime – Complete packet capture and analysis
  • CyberChef – The Cyber Swiss Army Knife
  • Elastic Security –

  • Security Information and Event Management
  • GVM – Vulnerability scanner
  • TheHive – Incident Response Platform
  • Malcolm – Meerkat Network Traffic Analysis Tools
  • Suite Suricata
  • – Intrusion

  • Detection System Zeek – (other) Intrusion Detection System (both have their use cases!)
  • … and, of course, all the usual
  • Kali tools Documentation of defensive tools

  • Pre-generated image
  • Kali Autopilot

  • – an attack script generator/framework for automated attacks
  • Kali

  • Purple Hub for the community to share:
  • Practice pcaps
  • Kali Autopilot scripts for blue team building exercises
  • Community Wiki
  • A

  • defensive
  • menu structure according to NIST CSF (National Institute of Cybersecurity Critical Infrastructure Standards and Technology):
  • Identify
  • Protect
  • Detect
  • Respond
  • Recover
  • Kali Purple Discord channels for collaboration and community fun
  • And theme: installer, menu entries and Xfce!

Previous Release Notes

Before the year is out, we thought it was best to release the final version in 2022. Today we release Kali Linux 2022.4. This is ready for immediate download or upgrade of existing installations.

A summary of the changelog since August 2022.3

: Microsoft Azure –

  • We’re back in the Microsoft Azure Store
  • More Platforms – Generic Cloud, QEMU VM Image and Libvirt Vagabond
  • Social Media – New Homes, Keeping in Touch and Press Packs
  • Kali

  • NetHunter Pro – Announcing the first release of a “true” Kali Linux on mobile phone (PinePhone/Pro)
  • Kali NetHunter – Internal Bluetooth support, kernel portability video, firmware updates and other improvements
  • Desktop Updates – GNOME 43 and KDE 5.26
  • New Tools – As always, several new packages

added Microsoft Azure It’s

been

a long time, but we’re excited to announce that Kali has been added to Microsoft Azure (again, and this time to stay)! Following in the footsteps of our Amazon AWS image, we are now using the same kali-cloud build scripts to automate publishing to the Microsoft Azure store.

Out of the box, currently, there is no graphical user interface or any pre-installed tools. If you want the default toolset (kali-linux-default) or any other combination of metapackages, it should be like any other Kali platform. To install a desktop environment, we have the following page kali-docs: Configuring RDP with Xfce

We hope that in 2023 we can review this again and we are looking to do ARM64 architecture as well as different image variations, allowing you to choose between a mix of headless basic installation, the traditional environment and a mix of everything else.

More platforms

We are now including a QEMU image with our pre-generated images. We hope this makes it easier for people using self-hosted Proxmox (VE) virtual environments, virt-manager, or libvirt.

On that topic, the king (alex) of the community has added libvirt support to our kali-vagrant build-script.

In Kali 2022.3, we have produced a generic cloud image. The idea of this image is that it should work on “most” cloud providers This comes from our kali-cloud build scripts. So if you self-host OpenStack, this is a great way to load Kali!

Social Networks

We have expanded the social networks in which we publish, in addition to refreshing the current ones.

As a summary:

  • Facebook: facebook.com/KaliLinux
  • NEW

  • Instagram: instagram.com/KaliLinux
  • NEW Mastodon: @kalilinux@infosec.exchange
  • Twitter: twitter.com/KaliLinux

As a reminder, we do not use social media for technical support: you can receive support from the community through discord or our forums and bug reports should go to the bug tracker. Instead, we automatically publish blog posts, so these accounts are mostly not monitored.

Previous Release Notes

In light of “Hacker Summer Camp 2022” (BlackHat USA, BSides LV, and DEFCON) happening right now, we wanted to release Kali Linux 2022.3 as a pleasant surprise for everyone to enjoy. With the publication of this blog post, we have the download links ready for immediate access, or you can upgrade any existing installation.

Highlights for Kali

2022.3:

  • Discord Server Release – Kali’s new community real-time chat option has been released
  • ! Test lab environment

  • : Quickly create a test bench to learn, practice,
  • and compare tools and compare your results Opening Kali-Tools

  • Repo – We have opened the Kali tools repository and are accepting your submissions!
  • Help Wanted – We are looking for a Go developer to help us on an
  • open source project Kali NetHunter Updates – New versions in our NetHunter store
  • Virtual Machine Updates – New VirtualBox image format, weekly images and build scripts to build your own New
  • tools

  • in Kali – It wouldn’t be a release without some new tools!

Kali is on Discord

We have launched a new discord server, Kali Linux & Friends. This is our new place for the Kali community to meet and chat in real time about Kali Linux (as well as other community projects that OffSec has to offer).

This is a community servant, all with common interests. We don’t aim to get as many users as possible, instead, we’re growing a place to help each other. We focus on quality, not quantity. Keep in mind that if you’re looking for help, first look up your problem, ask questions, and then wait for community support from your peers. Remember that no one has an obligation to help you, and you’re more likely to get help if you’re courteous and show that you’ve put in an effort into solving your own problem.

Speaking of “real-time chat”, let’s start a new tradition. We will do a one-hour session after each Kali release where several Kali developers will come and voice talk on Discord, answer questions about Kali and her direction, take her opinion, and so on. We’ll be sure to add details about this in every blog post release in the future.

The first is Tuesday, August 16, 2022 16:00 -> 17:00 UTC/+0 GMT.

Feel free to be a fly on the wall, come to say hello or ask questions! This is a great opportunity to ask questions, provide your input on what can help improve Kali, or get involved and contribute!

Please note that we will not record these sessions. These are just live sessions.

New tools in

Kali

wouldn’t be a version of Kali if new tools weren’t added! A quick summary of what has been added (to network repositories

):

  • BruteShark – Network Analysis
  • Tool

  • DefectDojo – Open Source Application Vulnerability Correlation and Security Orchestration Tool
  • phpsploit – Stealth post-exploitation framework
  • shellfire – LFI/RFI vulnerability exploitation and command injection
  • SprayingToolkit – Password spray attacks against Lync/S4B, OWA and O365

Other

    Kali updates

  • For people using Xrdp (like Win-KeX), there’s a new look to login
  • We’ve fixed some confusion between fuse and fuse3 We
  • did some maintenance on our network repository and reduced /kali from 1.7Tb to 520Gb!

Test lab environment

“A craftsman is only as good as

his tools.”

This is true, even outside the field of information security, you need to understand your tools to master your craft. You can read their code to understand how they work (or a very detailed REAME sometimes), the help screens and their manuals (if they have one) will give you a starting point on how to use them. But where do you use them, especially when they are security tools? What result should the tool give? What is a successful career? How long does the tool take? What is your baseline? How can I get experience with it? All valid questions that need answers.

To try to achieve these answers, most experienced professionals will practice first (hopefully in a known, controlled environment!). This is where a “Test Bench/Lab” comes into play. Theory is different from practice (you may remember this the first time you were assigned something new to accomplish). You can take the static output based on theory from help screens, README and manual pages and enter the data into the programs and monitor the dynamic output and practical response. It’s one thing to read something, it’s another to do it. The result often gives people a deeper understanding.

Practice makes ~perfect~ permanent. So practice, practice, practice! Inquiring minds can begin to experiment with new settings, options, commands, and flags. Then start chaining elements together, or compare similar and alternative solutions, then compare the results, to educate yourself further and build a knowledge benchmark. This makes the experience grow.

We’re trying to make it a little easier to build your test lab. So we have packaged:

  • DVWA – Damn Vulnerable Web
  • Application Juice Shop

  • – OWASP Juice Shop

Kali for

Virtual Machines

We have already provided Kali Linux images for VMware and VirtualBox from the beginning. For this version, there have been some noteworthy changes.

We now distribute the VirtualBox image as a VDI disk and a .vbox metadata file, or to put it briefly: the native format for VirtualBox images. It should be a bit faster to download as those images have a better compression ratio compared to the OVA images we used to provide. It should also be a bit simpler to use, you just need to unzip the image in your VirtualBox folder and run it. In case you need help, check out our documentation: Import Pre-Made Kali VirtualBox VM.

In addition, we have just started providing weekly builds of our VM images. These images are built from the kali-rolling branch, which means they have the most up-to-date packages, but on the other hand they don’t receive as much testing as our quarterly releases.

Last but not least, the scripts we used to build those images are now available on GitLab. If you need to create custom Kali VM images, this is the place to go!

Previous Release Notes

Added Net Installer Mirror. With Net Installer all packages are downloaded during installation. The Net Installer ISO file is 415 MB.

It’s that time of year again, time for another version of Kali Linux! Quarter #2 – Kali Linux 2022.2. This version has several impressive updates, all of which are ready for download or immediate update.

The summary of the changelog since February 2022 version 2022.1 is

:

  • GNOME 42 – Update to the major version of the popular
  • KDE desktop environment Plasma 5.24 – Upgrade with a more polished experience
  • Multiple desktop improvements: disabled motherboard beep in Xfce, alternative panel layout for ARM, better support for VirtualBox shared folders and much more
  • Terminal settings – Improved Zsh syntax highlighting, inclusion of Python3-pip and Python3-virtualenv by default
  • April Fools – Hollywood Mode – Awesome
  • Kali

  • Unkaputtbar screensaver – BTRFS snapshot
  • support for Kali

  • Win-KeX 3.1 – Sudo support for GUI applications
  • New Tools –

  • Several New Tools Added
  • WPS

  • Attacks in Kali NetHunter – Added WPS attacks tab to NetHunter

GNOME 42

application

As for every (almost) semester, there is a new version bump for the GNOME desktop environment. Kali 2022.2 brings the new version, GNOME 42, which is a more polished experience following the work previously introduced in versions 40 and 41.

The shell theme now includes a more modern look, removing arrows from pop-up menus and using more rounded edges. In addition, we have updated and adjusted the board-to-spring extension, making it integrate better with the new look and fixing some bugs.

Here is a preview of the updated Kali themes for gnome-shell

: Kali-Dark: gnome 42 dark theme

Kali-Light:

<img src

=”https://www.kali.org/blog/kali-linux-2022-2-release/images/gnome-42-light-theme.png”

alt=””

/>

Built-in GNOME 42 screenshot and screencast tool

With GNOME 42, there is a new feature that is brighter than all the others: the screenshot and screen recording tool. It’s a huge improvement in terms of user experience. The screenshots are, at the same time, saved in the ~/Pictures/Screenshots/ folder and copied to the clipboard, so the user does not need to find them.

Shortcuts to bypass the On-Screen Display (OSD) dialog box:

Window screenshot: Alt + PtrScr

  • Full screenshot: Shift + PtrScr

KDE Plasma 5.24

This new version of Plasma focuses on smoothing wrinkles, evolving the design and improving the overall feel and usability of the environment:

kde 5.24

Other desktop enhancements

Xfce

  • Settings Disable the noisy motherboard beep by clicking the logout dialog! Thanks @DavidAlvesWeb!
  • Configure the mouse pad (text editor) to add the new missing line at the end of the file (POSIX standard): It was especially problematic if you used the text file in the terminal. Printing two files would show their respective last and first lines joined.
  • Set the default wallpaper for multi-monitor setups
  • Correct mouse pointer size to prevent autoscaling
  • on large screens New

  • simplified panel design for ARM devices: The layout we usually use for Xfce works perfectly, but it couldn’t fit on undersized screens. This problem was common on ARM devices like the Raspberry Pi, which can use a board-sized display. Therefore, we have created an alternate panel layout that is automatically applied to all ARM-based images. Here is an example of a display with a resolution of 800×480:

arm xfce light panel theme

This modification also removes the CPU Graph widget, not only because of the horizontal space it required, but also because it had a performance impact on low-spec ARM devices.

App

icons It has been some time since the last kali menu update. This time the icons for nmap, ffuf and edb-debugger were improved and updated, and new ones were added for evil-winrm and bloodhound.

Another improvement for the app panel is that programs that include a user interface will now respect the custom icon provided by Kali. Previously, the icon in the application drawer displayed the appropriate image, but once you launched it, the icon encoded in the program took precedence, usually using a pixelated and lower quality image. This change will only affect KDE and GNOME desktops and unfortunately does not work on Xfce. Fortunately, this issue was more noticeable on these desktops, as the icons on the Xfce dashboard are small.

Before

: running app icons old

After:

<img src="https://www.kali.org/blog/kali-linux-2022-2-release/images/running-app-icons-new.png" alt=

” />

Previous

Release Notes With the end of 2021

just around the corner, we are releasing the latest version of the year with Kali Linux 2021.4, which is ready for immediate download or update.

The summary of the changelog since September 2021, 2021 version 2021 is:

Improved support for Apple M1

  • Broad support for Samba
  • Switch package manager reflects
  • Kaboxer theming
  • Xfce, GNOME and KDE updates
  • Raspberry Pi Zero 2 W + USBArmory MkII ARM Images
  • More
  • Kali tools

on Apple M1

As we announced in Kali 2021.1, we support the installation of Kali Linux on Parallels on Apple Silicon Macs, well, with 2021.4, we now also support it in VMware Fusion Public Tech Preview thanks to the 5.14 kernel having the necessary modules for the virtual GPU used. We’ve also updated the open-vm-tools package, and the Kali installer will automatically detect if you’re installing on VMware and install the open-vm-tools-desktop package, which should allow you to change the resolution immediately. As a reminder, this is still a VMware preview, so there may be some rough edges. There is no additional documentation for this because the installation process is the same as VMWare on 64-bit and 32-bit Intel systems, only using the arm64 ISO.

As a reminder, virtual machines in Apple Silicon are still limited to only the arm64 architecture.

Extended support

for Samba client

Starting with Kali Linux 2021.4, the Samba client is now configured for broad compatibility so that you can connect to almost all Samba servers, regardless of the version of the protocol in use. This change should make it easier to discover vulnerable “out-of-the-box” Samba servers, without having to configure Kali.

These settings can be easily changed through the kali-tweaks command-line tool. In the Hardening section, one can choose the Default value instead, which returns to the usual Samba default, and only allows using modern versions of the Samba protocol.

New tools in

Kali

wouldn’t be a version of Kali if new tools weren’t added! A quick summary of what has been added (to network repositories):

  • Dufflebag – Find secrets on exposed EBS volumes
  • Maryam – Open Source Intelligence (OSINT) Framework
  • Name-that-hash –

  • Don’t know what kind of hash it is? Name That hash will name that type of hash!
  • Proxmark3 –

  • if you like Proxmark3 and RFID hacking
  • Reverse Proxy Grapher – graphic graph illustrating its reverse
  • proxy flow S3Scanner – Scan for open S3 cubes and dump content
  • Spraykatz – Credential collection tool that automates remote procdump and analysis of the lsass process.
  • truffleHog – Search git repositories for high-entropy chains and secrets, delving into commit history
  • Web of trust grapher (wotmate) – redeploy the defunct PGP pathfinder without needing anything more than your own keychain

This

version brings updates for the 3 main desktops (Xfce, GNOME and KDE), but one that is common to all of them is the new window button design. The previous buttons were designed to fit the Xfce window theme, but they didn’t work well with the other desktops and lacked personality. The new design looks sleek on any of the desktops and makes it easier to spot the currently focused window.

Xfce

The panel layout has been

adjusted to optimize horizontal space and make room for 2 new widgets: the CPU Usage widget and the IP VPN widget, which remains hidden unless a VPN connection is established.

Following in the footsteps of other desktops, the task manager has been configured as “icons only”, which, with the slight increase in panel height, makes the overall look look cleaner and improves multitasking on smaller screens.

The workspaces overview has been set up with the appearance of “Buttons”, as the previous “Thumbnail View” setting was too broad and a bit confusing for some users. Now that each workspace button takes up less space on the panel, we’ve increased the default number of workspaces to 4, as it’s a common arrangement on Linux desktops.

To finalize the modifications, a PowerShell shortcut has been added to the terminals drop-down menu. With this addition, you can now choose between the normal terminal, root terminal, and PowerShell.

Contact US