Kali Linux 2023.2 Released – What’s New!

Kali Linux celebrated its 10th year Anniversary on 13th March 2023 by releasing their Kali Linux version 2023.1.

Following their first quarter release, they have released their 2023.2 version with many more enhancements and new tools.

Users of Kali Linux can now upgrade to the 2023.2 version, which has many new features and enhanced capabilities.

What’s New

The Changelog of Kali Linux has listed the highlights of the new version

  • New Hyper-V VM image
  • Xfce audio stack replaced with Pipewire
  • i3 Desktop overhaul
  • Updates on Desktop
  • GNOME 44
  • Menus and icons updated
  • New Tools added

New Hyper-V VM Image

Kali has introduced the VM image for Hyper-V. Previously, there were only Virtual box images and Virtual machine images available.

In addition, Kali has launched a readily available VM image for Hyper-V.

This is a GEN2 image for Hyper-V with Enhanced Session mode in which xRDP over Hvsocket is pre-configured.

Users can download the image and run the install-vm.bat script for installing the Hyper-V Kali image.

Hyper-V Credits : Kali

Xfce Audio stack Replaced Pipewire

The audio stack server, which was previously PulseAudio, has now been replaced with Pipewire, which will enhance the sound experience for the users.

Pipewire was introduced in 2017 and is currently being developed can become a better sound server for most Linux Distros.

Xfce (XForms Common Environment) is Kali’s default Desktop environment which has been using PulseAudio for a long time but does not support Pipewire.

However, Kali claimed that there would be no issues relating to the audio stack server replacement. Pipewire will be running under the form pipewire-pulse daemon.

Kali users are recommended to use the sudo apt update && sudo apt full-upgrade command for fully upgrading the Kali linux. If users are facing any issues with sound, Kali has provided solutions for them.

i3 Desktop overhaul

Kali has a tiling window manager called i3. However, this tiling manager is used by advanced Kali users only.

Previously, this i3 was available under the metapackage kali-desktop-i3 along with i3-gaps under the metapackage kali-desktop-i3-gaps.

Kali claimed that they had merged these two metapackages and are under the name kali-desktop-i3, which will provide the complete i3 desktop environment.

This new i3 Desktop will have a new type of lock screen, an On/Off Menu, floating windows, and tile windows (inactive window becomes transparent). 

Kali also credited the sole contributor for the i3, Arszilla.

New Lock Screen
On/Off Menu
Tile Windows with Inactive as Transparent
Floating Windows

Updates on Desktop

Xfce

Kali has introduced a new feature on the Xfce File manager with a new nifty extension called GtkHash.

Users can now compute hashes for files by checking the properties of the file.

There will be a tab called “Checksums” which can be utilized to check the file’s hash value on different hashing algorithms.

This eliminates the use of terminals for computing hashes.

Checksums tab available

GNOME 44

GNOME 44 has been released along with Kali’s latest version, which has new features like,

  • Enhanced Quick Shell Settings Panel
  • Quick Disconnect or connect to Bluetooth device
  • Settings App updated
  • GNOME’s file chooser with thumbnails
  • Kali Theme update
Enhanced Shell and Settings

Tiling Assistant Extension

Kali’s tiling experience has improved as they introduced a new extension called “Tiling Assistant”.

This tiling support is collaborative quarter tiling support found in KDE and Xfce environments. 

The new tiling assistant introduces window snapping, multi-monitor support, customizable keyboard shortcuts, and personalized settings.

It also surpasses the 2 column layout limitation on Kali.

Menus and Icons Updated

Kali has been updating their top 100 tools very often, and this time they have focussed on improving the menus as well.

It includes existing icons, new icons introduction, and enhancement in Kali menu categories.

Users are requested to report to Kali if there are any bugs with the new tool icons.

New icons on Kali 2023.2

New Tools added

Kali releases always include new tool addition. This time they have introduced some new tools that are as follows

  • Cilium-cli – Kubernetes Install, manage, and troubleshooting tool
  • Cosign – Container Signing tool
  • Eksctl – Amazon Elastic Kubernetes Service’s Official CLI
  • Evilginx – MITM framework that is used for phishing attacks
  • GoPhish – Phishing Toolkit
  • Humble – HTTP header analyzer
  • Slim (toolkit) – Minify your container image instead of changing it
  • Syft – Software Bill generating tool from container images and filesystems
  • Terraform – Improve, change and create infrastructure
  • Tetragon – eBPF (Extended Berkeley Packet Filter) based Security and Runtime enforcement
  • TheHive – Free and Open-Source Security Incident Response Platform
  • Trivy – Tool for finding vulnerabilities, secrets, misconfigurations, SBOM in container, Kubernetes, repositories, cloud and much more.
  • Wsgidav – WebDAV server-based WSGI (Web Server Gateway Interface), which is  generic and extendable

In addition, there are several new updates on the latest version of Kali. For more information, do visit the Kali 2023.2 release page.

How to Get Kali Linux 2023.2

If you are a new user, you can download it from here. If you already have an existing Kali Linux installation, you can do a quick update using the commands.

┌──(kali㉿kali)-[~]
└─$ echo “deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware” | sudo tee /etc/apt/sources.list
[…]
┌──(kali㉿kali)-[~]
└─$ sudo apt update && sudo apt -y full-upgrade
[…]
┌──(kali㉿kali)-[~]
└─$ cp -vrbi /etc/skel/. ~/
[…]
┌──(kali㉿kali)-[~]
└─$ [ -f /var/run/reboot-required ] && sudo reboot -f


You should now be on Kali Linux 2023.2. We can do a quick check by doing:

┌──(kali㉿kali)-[~]
└─$ grep VERSION /etc/os-release
VERSION=”2023.2″
VERSION_ID=”2023.2″
VERSION_CODENAME=”kali-rolling”

You are also recommended to review our Kali Linux Tutorials, which cover dozens of Kali Linux Tools. Also, Learn the Kali Linux course and complete Kali Linux Commands List.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government entities and energy companies.  The attackers,…

4 hours ago

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to dismantle its operations. Initially detected in…

4 hours ago

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source nature. However, it has a big…

5 hours ago

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation, and growth. However, this shift towards…

5 hours ago

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed light on the growing concerns within…

8 hours ago

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse engineering .NET malware.  The write-up outlines…

9 hours ago