Kali Linux 2023.2 Release With Hyper-V, PipeWire, GtkHash, i3 Desktop

Kali Linux 2023.2-release
Kali Linux 2023.2-release

The offensive security team releases Kali Linux 2023.2.

Newly added Hyper-V VM Image, GtkHash, GNOME 44, i3 desktop overhaul, Xfce audio stack update: enters PipeWire, new tools, icons and menus updates.

AS we seen updates in previous versions Kali Linux Purple

New Tools in Kali 2023.2

It would not be a Kali release if there were not any new tools added in updates.

  • Cilium-cli – Install, manage and troubleshoot Kubernetes clusters
  • Cosign – Container Signing
  • Eksctl – Official CLI for Amazon EKS
  • Evilginx – Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
  • GoPhish – Open-Source Phishing Toolkit
  • Humble – A fast security-oriented HTTP headers analyzer
  • Slim(toolkit) – Don’t change anything in your container image and minify it
  • Syft – Generating a Software Bill of Materials from container images and filesystems
  • Terraform – Safely and predictably create, change, and improve infrastructure
  • Tetragon – eBPF-based Security Observability and Runtime Enforcement
  • TheHive – A Scalable, Open Source and Free Security Incident Response Platform
  • Trivy – Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more
  • Wsgidav – Generic and extendable WebDAV server based on WSGIThere has also been numerous packages updates and new libraries as well.

What’s New

New Hyper-V VM Image

With this release 2023.2, added pre-built VM images!, now provide an image for Microsoft Hyper-V.

For those familiar with the matter, let’s jump straight into the details. This is a GEN2 image for Hyper-V, pre-configured for Enhanced Session Mode. Hyper-V should automatically propose to connect via Enhanced Session Mode (aka. xRDP over HvSocket), thereby greatly improving the user experience.

Xfce And PipeWire

In this release pre-installed a nifty extension for the Xfce File Manager: GtkHash. This extension provides the option to quickly compute checksums, simply by doing a right-click on a file and then opening the Checksums tab. No need to open a terminal and type the command manually. Check the Screenshot below:

Kali Linux 2023.2 gtkhash img
Kali Linux 2023.2 gtkhash img

In this release, the audio stack for Kali’s default desktop: PipeWire now replaces PulseAudio.

Some background information: PipeWire is a “server for handling audio, video streams, and hardware on Linux”. It was initially released in 2017, is actively developed, and is poised to become the de-facto sound server in pretty much every Linux distribution out there, therefore replacing PulseAudio. The GNOME desktop already uses PipeWire by default in most Linux distributions, including Kali Linux since version 2022.4 . Most users never noticed the change.

But let’s get back to Kali’s default desktop environment: Xfce. Xfce does not really “support” PipeWire per se, but it does not need to. PipeWire provides a compatibility layer, under the form of the pipewire-pulse daemon. And that’s what make the magic happens: applications that were meant to work with PulseAudio keep working as if nothing happened, blissfully unaware of the change.

i3 Desktop Overhaul

The Kali i3 desktop was completely redone.

For context: i3 is a tiling window manager. You might not have heard of it, it’s not available from the Kali’s installer, and it can be said to be a desktop for advanced users. Nevertheless, Kali used to propose a i3 desktop (provided by the metapackage kali-desktop-i3) and also a i3-gaps desktop (metapackage kali-desktop-i3-gaps), which was a sort of alternative version of i3.

Kali Linux 2023.2 i3-floating windows
Kali Linux 2023.2 i3-floating windows

GNOME 44

Like for (almost) every half-year, there is a new version bump for the GNOME desktop environment. Kali 2023.2 brings the new version, GNOME 44, which is a more polished experienced following the work previously introduced in previous version.

Here are some of the new features for this update:

  • Enhanced Shell Quick Settings Panel
  • Quickly connect or disconnect to bluetooth devices
  • Updated Settings App
  • GNOME’s file chooser dialog can now display thumbnails
  • Updated Kali theming
Kali Linux 2023.2 gnome-44-1
Kali Linux 2023.2 gnome-44-1

App Icons and Kali Menu Updates

Beginning with this release, the developers initiated work on updates and improvements for the Kali menu.

Kali Linux 2023.2 gnome-44-new-icons
Kali Linux 2023.2 gnome-44-new-icons

How To Get Kali Linux?

Existing Installs:

If you already have an existing Kali Linux installation, remember you can always do a quick update:

┌──(kali㉿kali)-[~] └─$ echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list
[...]


┌──(kali㉿kali)-[~] └─$ sudo apt update && sudo apt -y full-upgrade
[...]


┌──(kali㉿kali)-[~] └─$ cp -vrbi /etc/skel/. ~/
[...]


┌──(kali㉿kali)-[~] └─$ [ -f /var/run/reboot-required ] && sudo reboot -f

You should now be on Kali Linux 2023.2 We can do a quick check by doing:

┌──(kali㉿kali)-[~] └─$ grep VERSION /etc/os-release
VERSION="2023.2"
VERSION_ID="2023.2"
VERSION_CODENAME="kali-rolling"


┌──(kali㉿kali)-[~] └─$ uname -v
#1 SMP PREEMPT_DYNAMIC Debian 6.1.27-1kali1 (2023-05-12)


┌──(kali㉿kali)-[~] └─$ uname -r
6.1.0-kali9-amd64

NOTE: The output of uname -r may be different depending on the system architecture.

Download New Kali Linux 2023.2

Join Our Club

Enter your Email address to receive notifications | Join over Million Followers

Previous Article
Wafaray

WAFARAY- Enhance Malware Detection With WAF And YARA

Next Article
Burpsuite Automatic Plugin to Bug Finder

burp_bug_finder - Burpsuite Automatic Bug Finder Plugin

Related Posts
Total
0
Share