[ad_1]

Kali-Linux

Kali Linux 2023.2, the second release of 2023, is now available with a pre-built Hyper-V image and thirteen new tools, including the Evilginx framework for stealing credentials and session cookies.

Kali Linux is a distro designed for ethical hackers to perform penetration testing, security audits, and cybersecurity research against networks.

With this release, the Kali Linux team is introducing a variety of new features, including:

  • New virtual machine image for Hyper-V – With “Enhanced Session Mode” out of the box
  • Xfce audio stack update: enters PipeWire – Better sound for Kali default desktop
  • i3 desktop redesign – i3-gaps merged with i3
  • Desktop Updates – Easy Hash in Xfce
  • GNOME 44 – Changed the version of Gnome Shell
  • Icon and menu updates – New apps and icons in the menu
  • New Tools – As always, various new packages added

Hyper-V Image Preset

As part of the Kali Linux release, the Kali team has released a pre-built Hyper-V image configured for “enhanced session mode”, which allows you to connect to the virtual machine using the remote desktop (RDP) for a better experience. .

“Before that, enabling enhanced session mode required a few manual steps, both on Windows and in the Kali virtual machine, and it wasn’t very easy,” the Kali Linux team explains.

“We hope these new images provide a better out-of-the-box experience for Hyper-V users. In fact, no configuration should now be required.”

The enhanced session mode makes it easier to resize the desktop and share local devices, such as USB drives, printers, or other hardware with the Kali Linux virtual machine.

Resize Kali Linux in Enhanced Session Mode
Resizing Kali Linux Desktop Using Enhanced Session Mode
Source: Kali.org

To start using the new Hyper-V image, simply download it from kali.orgextract it and run the extracted ‘install-vm.bat’ script.

This will launch a PowerShell script that will automatically create a new Hyper-V virtual machine using the downloaded image and configure the virtual machine to use dual processors if available.

Eight new tools in Kali Linux 2023.2

We say this with every release, but it wouldn’t be a new Kali Linux release without new toys to play with.

Below are the thirteen new tools added in Kali 2023.2:

  • Cil-cli – Install, manage and troubleshoot Kubernetes clusters
  • Co-sign – Container signing
  • EksctlComment – Official CLI for Amazon EKS
  • evilginx – Autonomous man-in-the-middle attack framework used for phishing login credentials as well as session cookies, allowing 2-factor authentication bypass
  • GoPhish – Open source phishing toolkit
  • Humble – A fast security-oriented HTTP header analyzer
  • Thin (toolbox) – Don’t change anything in your container image and scale it down
  • Syft – Generating a software BOM from container and filesystem images
  • Terraform – Create, modify and improve the infrastructure in a safe and predictable way
  • Quadrilateral – Security observability and runtime enforcement based on eBPF
  • The Beehive – A scalable, open source and free security incident response platform
  • trivial – Find vulnerabilities, misconfigurations, secrets, SBOMs in containers, Kubernetes, code repositories, clouds and more
  • WsgidavComment – Generic and extensible WebDAV server based on WSGI

New PipeWire audio subsystem

This release of Kali Linux brings a new audio subsystem, with the team replacing the PulseAudio sound server system with PipeWire.

PipeWire is a modern audio server for Linux that offers reduced latency, improved Bluetooth support, and more.

Although the Xfce desktop environment does not natively support PipeWire, Kali states that they use the pipewire-pulse daemon to act as a compatibility layer, allowing applications designed for PuleAudio to work with PipeWire.

“But back to Kali’s default desktop environment: Xfce. Xfce doesn’t really “support” PipeWire per se, but it doesn’t need it. PipeWire provides a compatibility layer, in the form of the pipewire-pulse demon”, shared yesterday Announcement Kali.

“And that’s what makes the magic happen: apps that were supposed to work with PulseAudio continue to work as if nothing had happened, blissfully unaware of the change.”

Desktop and UI changes

This release of Kali Linux also brings new updates and features to the Xfce and Gnome desktops.

For Xfce, the ‘GtkHash’ extension has been added, allowing you to right-click on a file and select the hash functions you want to use to calculate a hash of the file.

New GtkHash extension
New GtkHash extension
Source: Kali.org

Gnome has also been updated to version 44, bringing an updated Kali theme, a new Settings app, and image thumbnails in the file picker. The Kali team has also added a new “Tiling Helper” to Gnome, adding additional UI functionality.

“Enjoy intuitive window snapping, multi-monitor support, customizable keyboard shortcuts, and custom settings, all designed to improve your productivity and workflow,” the Kali team explained.

How to Get Kali Linux 2023.2

To start using Kali Linux 2023.2, you can upgrade your existing installation, select a platformOr directly download ISO images for new installations and live distributions.

For those who are updating from a previous version, you can use the following commands to upgrade to the latest version.

echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list

sudo apt update && sudo apt -y full-upgrade

cp -vrbi /etc/skel/. ~/

[ -f /var/run/reboot-required ] && sudo reboot -f

If you are running Kali on Windows Subsystem for Linux, upgrade to WSL2 for a better experience, including the ability to use graphical applications.

You can check the WSL version used by Kali with the command ‘wsl -l -v’ in a Windows command prompt.

After the upgrade is complete, you can check if the upgrade was successful using the following command:

grep VERSION /etc/os-release
Kali Linux Version Check
Kali Linux Version Check
Source: BleepingComputer

You can view the full changelog for Kali 2023.2 on the Kali website.

[ad_2]

Source link