Kali Linux 2023.1 Safety Research Distribution Released

presented the release of the distribution Kali Linux 2023.1 , dedicated to the decade of the existence of the project. The distribution was created on the basis of Debian and is designed to test systems for vulnerabilities, audit, analysis of residual information and identify the consequences of attackers. All original developments created as part of the distribution are distributed under the GPL license and are available through the public GIT-Rooster . To download prepared several ISO-image options, the size of 459 MB, 3 GB and 3.9 GB. The assemblies are available for architectures i386, X86_64, ARM (ARMHF and ARMEL, RASPBERRY PI, Banana Pi, ARM Chromebook, Odroid). By default, the XFCE desktop is offered, but KDE, GNOME, MATE, LXDE and Enlightenment E17.

are optionally supported.

Kali includes one of the most complete collections of tools for specialists in the field of computer security: from means for testing web applications and penetrating into wireless networks to programs for reading data from identification RFID chips. The kit includes a collection of exploites and more than 300 specialized utilities for checking safety, such as Aircrack, Maltego, Saint, Kismet, Bluebugger, BTCRACK, BTSCANNER, NMAP, P0F. In addition, the distribution includes a means to accelerate passwords (Multihash Cuda Brute Forcer) and WPA keys (Pyrit) through the use of CUDA and AMD Stream technologies that allow the use of the NVIDIA and AMD GPU for computing operations.


In the new issue:

  • A new specialized assembly kali purple (3.4 GB ), including a selection of platforms and tools for organizing attack protection. The composition includes packages to identify intrusions, protect networks, respond to incidents and recovery after attacks, such as the ARKIME network traffic indexing system, the Suricata and Zeek attack system gvm (Greenbone Vulnerabs Management), data analyzer cyberchef , the system of detecting threats elasticsearch siem , the response system for incidents thehive and traffic analyzer and traffic analyzer malcolm . 1-Release/images/kali-purple_menu.png “>

/Reports, release notes, official announcements.