Kali Linux 2023.3 Released! 9 New Tools & Kali Autopilot Overhaul

Kali Linux, the popular Debian based Linux Distribution, announced 2023.3 release few days ago.

Kali Linux, formerly known as BackTrack, is a popular Linux Distro designed for digital forensics and penetration testing. It’s a rolling release system like Arch Linux, that features timely security updates, and seamless upgrades to newer versions.

The new Kali Linux 2023.3 was released this Wednesday. Kali Autopilot has had an major overhaul. It’s an automation attack framework, consists of a GUI tool to design attacks and to generate attack scripts that perform those attack sequences, either manually or as a service, together with a web API interface for remote control.

The release also introduced 9 new tools, they include:

  • Calico – Cloud native networking and network security
  • cri-tools – CLI and validation tools for Kubelet Container Runtime Interface
  • Hubble – Network, Service & Security Observability for Kubernetes using eBPF
  • ImHex – A Hex Editor for reverse engineers, programmers and people who value their retinas when working at 3 AM
  • kustomize – Customization of kubernetes YAML configurations
  • Rekono – Automation platform that combines different hacking tools to complete pentesting processes
  • rz-ghidra – Deep ghidra decompiler and sleigh disassembler integration for rizin
  • unblob – Extract files from any kind of container formats
  • Villain – C2 framework that can handle multiple reverse shells, enhance their functionality and share them among instances

Other changes in Kali 2023.3 include:

  • Re-working on internal infrastructure.
  • New sub-domain, mirror-traces.kali.org
  • Packaging tools updates.
  • Pipewire support when using Hyper-V in enhanced session mode
  • Add kali-hidpi-mode to support Kali-Purple
  • The Raspberry Pi Zero W image now boots to CLI and not GUI.

See the official release note for more about Kali Linux 2023.3

How to Get Kali 2023.3

To download Kali installer image, just go to its website via the link below:

Or you can upgrade from existing Kali installation to the latest version by running 2 commands in terminal:

sudo apt update

sudo apt full-upgrade
Hi, I'm Merilyn Ne, a computer geek working on Ubuntu Linux for many years and would like to write useful tips for beginners. Forgive me for language mistakes. I'm not a native speaker of English.