The specialized Linux distribution for pentester Kali Linux has been released in version 2023.3. In particular, the developers have updated the substructure to Debian 12. They have further developed a tool called Autopilot, which originated from Kali Purple. The project infrastructure was also optimized.
Advertisement
The developers have adjusted the project’s infrastructure, which will take up a lot of time in this and the next release cycle. The work should be completed by the end of the year and administration should be significantly simplified in the future. The Kali maintainers rely exclusively on Cloudflare as the content delivery network (CDN) and web application firewall (WAF), only Nginx is used as the web server and they handle infrastructure as code with Ansible.
Kali Linux with updated packages
According to the version announcement, the Kali developers have significantly improved the attack framework Kali Autopilot, which saw the light of day with Kali Purple. Interested parties can use it to create scripts that carry out automated attacks. There are two samples available for download on the Kali Purple Hub, but the developers are also happy to accept user-created scripts for publication. However, the autopilot is currently not included in the prepared VM images of Kali Linux 2023.3.
Essentially, however, there were updates to the Kali Linux 2023.3 underpinning. The distribution is now based on Debian 12. The kernel comes in version 6.3.7 and many packages have been updated. The project operators name Greenbone, Humble, Impacket, jSQL, OWASP ZAP, Rizin, Tetragon, theHarvester, Wireshark and “many many more”.
Kali Linux also brings new tools with it. Calico, cri-tools, Hubble, ImHex, kustomize, Rekono, rz-ghidra, unblob and Villain name the project developers. Other tools had to go because they are no longer supported by their developers. On the one hand, that would be king-phisher, which interested parties can replace with GoPhish, and on the other hand, plecost, for which WPScan should be able to step into the breach.
Kali for ARM processors now boots into a command line on the Raspberry Pi Zero W and does not start a graphical user interface. The new images and installation images are available for download from the Kali website.
Advertisement
In June, Kali Linux 2023.2 brought improved support for Hyper-V. The developers had updated various packages, such as the Gnome desktop environment to version 33.
(dmk)
Go to home page
#Pentester #Linux #Kali #Linux #based #Debian #brings #Autopilot