Linux 2780 Published by

Kali Linux 2023.4 has been released. Kali Linux is an open-source, Debian-based Linux distribution geared towards various information security tasks, such as penetration testing, security research, computer forensics, and reverse engineering.





Kali Linux 2023.4 Release (Cloud ARM64, Vagrant Hyper-V & Raspberry Pi 5)

With 2023 coming to an end and before the holiday season starts, we thought today would be a good time to  release Kali 2023.4. Whilst this release may not have the most end-user features in it again, there are a number of new platform offerings and there still has been a lot of changes going on behind-the-scenes for us, which has a positive knock-on effect resulting in a benefit for everyone. News, platforms, and features aside, it would not be a Kali release if there was not a number of changes to our packages - both new tools and upgrades to existing ones. If you want to see what is new for yourself  download a new image or  upgrade if you already have a Kali Linux installation.

The summary of the  changelog since the  2023.3 release from August is:

  • Cloud ARM64 - Now marketplaces on Amazon AWS and Microsoft Azure have ARM64 option
  • Vagrant Hyper-V - Our Vagrant offering now supports Hyper-V
  • Raspberry Pi 5 - Kali on the latest Raspberry Pi foundation device
  • GNOME 45 - Kali theme is on the latest versions
  • Internal Infrastructure - Peak at what is going on behind the scenes with mirrorbits
  • New Tools - As always, various new & updated packages

Kali Linux 2023.4 Release (Cloud ARM64, Vagrant Hyper-V & Raspberry Pi 5) | Kali Linux Blog