Software update: Kali Linux 2023.3

Spread the love

Kali Linux is a penetration testing suite and uses Debian in the background. It can run as a live image, but can of course also be installed on existing storage media. It comes with an extensive collection applications, such as Armitage, nmap, Wireshark, John the Ripper, Aircrack-ng and Burp Suite. For more information please refer to this page. The developers at Offensive Security have released version 2023.3 of Kali Linux and the changelog for that release can be found below.

Kali Linux 2023.3 Release (Internal Infrastructure & Kali Autopilot)

Today we are delighted to introduce our latest release of Kali, 2023.3. This release blog post does not have the most features in it, as a lot of the changes have been behind-the-scenes, which brings a huge benefit to us and an indirect positive effect to you as end-users. It always goes without saying, but there are a number of new packages and tools as well as the standard updates. The highlights of the changelog since the 2023.2 release from May:

Version number 2023.3
Release status Final
Operating systems Linux
Website Kali Linux
Download https://www.kali.org/downloads/
License type Prerequisites (GNU/BSD/etc.)
You might also like