Kali Linux 2023.2 Release Unveils Enhanced Features for Hyper-V and PipeWire: Empowering the Cybersecurity Community

Kali Linux 2023.2 has arrived promptly following its successful 10-year anniversary. It is now available for immediate download or for upgrading your current Kali Linux installation.

Table of Contents

Kali Linux, the leading penetration testing and ethical hacking distribution, has released its highly anticipated version, Kali Linux 2023.2. Packed with powerful features and cutting-edge improvements, this release aims to empower cybersecurity professionals and enthusiasts with enhanced tools and functionalities. With a focus on user experience and productivity, Kali Linux 2023.2 introduces significant updates to Hyper-V integration and the audio stack while revamping the i3 desktop environment and offering a range of desktop enhancements.

New VM Image for Hyper-V – Enhanced Session Mode Out of the Box

With this release, Kali Linux welcome a new member to the family of pre-built VM images! Kali Linux now provide an image for Microsoft Hyper-V.

In a bid to cater to the needs of diverse users, Kali Linux 2023.2 introduces a new pre-built virtual machine (VM) image specifically tailored for Microsoft Hyper-V. This GEN2 image comes pre-configured with “Enhanced Session Mode” to deliver an exceptional user experience. By simply downloading the image, unpacking it, and running the install-vm.bat script, users can seamlessly connect to the VM via Enhanced Session Mode. This eliminates the need for manual configuration steps and streamlines the setup process for Hyper-V users, providing an out-of-the-box experience with zero configuration required.

Xfce Audio Stack Update: Enter PipeWire – Better Audio for Kali’s Default Desktop

Kali Linux 2023.2 brings a significant change to the default desktop audio stack, where PulseAudio has been replaced by PipeWire.

Kali Linux 2023.2 brings a significant update to the audio stack for its default desktop environment, Xfce. PulseAudio, the previous audio server, has been replaced with PipeWire, a robust server for handling audio, video streams, and hardware on Linux. While Xfce does not inherently support PipeWire, the introduction of a compatibility layer in the form of the pipewire-pulse daemon ensures that applications continue to work seamlessly, oblivious to the underlying change. This transition not only provides a better audio experience but also resolves existing sound-related issues, making Kali Linux even more user-friendly.

i3 Desktop Overhaul – Merging i3-gaps with i3 for a Streamlined Experience

The Kali i3 desktop was completely redone!

The i3 desktop environment in Kali Linux has received a comprehensive overhaul in the 2023.2 release. Previously, Kali offered both i3 and i3-gaps desktop environments as separate options. However, with the recent merge of the upstream projects i3-gaps and i3, Kali Linux now provides a unified metapackage, kali-desktop-i3, which offers a complete desktop environment instead of a minimal installation. This revamp, spearheaded by long-time i3 user and Kali contributor Arszilla, ensures a more streamlined and cohesive user experience for advanced users who prefer the tiling window manager.

Desktop Updates for Enhanced Productivity and Functionality

Kali Linux 2023.2 introduces several desktop updates to enhance productivity and functionality across its supported environments.

Xfce

In this release, a nifty extension called GtkHash has been pre-installed in the Xfce desktop. This extension simplifies checksum computations by providing a right-click option within the file manager. Users can now calculate checksums without opening a terminal or manually typing commands, offering a more convenient and intuitive experience.

Image Credit Kali Linux
Image Credit Kali Linux

GNOME 44

The GNOME desktop environment receives a major upgrade to GNOME 44 in Kali Linux 2023.2. This update brings numerous improvements, including an enhanced Shell Quick Settings Panel, an improved Settings App, and a file chooser dialog with thumbnail display. Alongside these enhancements, a new GNOME Shell extension called Tiling Assistant has been introduced. Tiling Assistant provides advanced tiling capabilities, multi-monitor support, and customizable keyboard shortcuts, empowering users to boost productivity and optimize their workflow within the GNOME desktop environment.

Image credit Kali linux
Image credit Kali Linux

Sleek Icons and Menu Organization

Kali Linux 2023.2 pays attention to even the smallest details by introducing updated app icons and menu organization. With a focus on improving the tools listed in the top 100 on the kali.org/tools page, Kali Linux invites users to provide feedback and suggest new icons or improvements via bug reports. This collaborative effort ensures that Kali’s menu experience remains refined, intuitive, and aligned with the evolving needs of the cybersecurity community.

Image Credit Kali Linux
Image Credit Kali Linux

New Tools and Packages

As always, Kali Linux brings an array of new tools and packages to its users in every release. Some noteworthy additions in Kali Linux 2023.2 include Cilium-cli for Kubernetes cluster management, Cosign for container signing, Evilginx for phishing login credentials, GoPhish for phishing simulations, Syft for generating a Software Bill of Materials from container images, Terraform for infrastructure creation, Trivy for vulnerability scanning, and many more. These additions further expand the already extensive toolkit available to cybersecurity professionals and enthusiasts, equipping them to tackle the latest challenges in the field.

Certainly! Here are some of the new tools added to Kali Linux 2023.2:

  • Cilium-cli: A tool to install, manage, and troubleshoot Kubernetes clusters. It provides advanced networking and security features for Kubernetes environments.
  • Cosign: This tool focuses on container signing, allowing users to verify the authenticity and integrity of container images. It helps ensure the security of containerized applications.
  • Eksctl: The official command-line interface (CLI) for Amazon Elastic Kubernetes Service (EKS). It simplifies the process of creating, managing, and scaling Kubernetes clusters on the AWS platform.
  • Evilginx: A standalone man-in-the-middle attack framework used for phishing login credentials and session cookies. Evilginx can bypass two-factor authentication mechanisms, making it a powerful tool for ethical hacking and security testing.
  • GoPhish: An open-source phishing toolkit that enables security professionals to simulate real-world phishing attacks. It helps organizations assess their vulnerability to phishing and educate their employees about phishing threats.
  • Humble: A fast and security-oriented HTTP headers analyzer. It analyzes the HTTP response headers of web applications to identify security vulnerabilities and potential misconfigurations.
  • Slim(toolkit): This tool allows users to minimize the size of container images without modifying their content. It helps optimize container deployments by reducing their footprint and improving resource efficiency.
  • Syft: Syft generates a Software Bill of Materials (SBOM) from container images and filesystems. It provides visibility into the software components and dependencies used in an application, aiding in vulnerability management and compliance efforts.
  • Terraform: A widely adopted infrastructure-as-code tool used to create, modify, and manage infrastructure resources in a declarative manner. It enables the safe and predictable provisioning of infrastructure across various cloud providers.
  • Tetragon: Based on eBPF (extended Berkeley Packet Filter) technology, Tetragon offers security observability and runtime enforcement. It helps monitor and secure network traffic and application behavior in real-time.
  • TheHive: An open-source and scalable security incident response platform. TheHive enables security teams to manage and investigate security incidents efficiently, providing collaboration features and integration with other security tools.
  • Trivy: Trivy is a vulnerability scanner that identifies vulnerabilities, misconfigurations, secrets, and SBOM (Software Bill of Materials) issues in containers, Kubernetes, code repositories, and cloud environments. It helps organizations proactively identify and remediate security risks.
  • Wsgidav: A generic and extendable WebDAV (Web Distributed Authoring and Versioning) server based on the Web Server Gateway Interface (WSGI). It provides a flexible platform for sharing and collaborating on files over the web using the WebDAV protocol.

These new additions to Kali Linux’s extensive toolkit further expand the capabilities of cybersecurity professionals and enthusiasts, equipping them to address the latest challenges in the field.

Continued Improvement and Evolution of Kali Linux

With each release, Kali Linux strives to stay at the forefront of the cybersecurity landscape, offering an extensive toolkit for professionals and enthusiasts alike. Kali Linux 2023.2 marks another significant step forward in terms of functionality, usability, and performance. The release focuses on enhancing the user experience, streamlining workflows, and providing cutting-edge tools to empower the cybersecurity community.

To explore all the features and improvements, users can download the latest version of Kali Linux or upgrade their existing installations. As always, Kali Linux encourages users to provide feedback, report bugs, and actively contribute to the ongoing refinement and evolution of the distribution.

You may also like...