Download Kali Linux 2023.1

Spread the love

Kali Linux is a penetration testing suite and uses Debian in the background. It can run as a live image, but can of course also be installed on existing storage media. It comes with an extensive collection applications, such as Armitage, nmap, Wireshark, John the Ripper, Aircrack-ng and Burp Suite. For more information please refer to this page. The developers at Offensive Security have released version 2023.1 of Kali Linux and the release notes for that release can be found below.

Kali Linux 2023.1 Release (Kali Purple & Python Changes)

Today we are releasing Kali 2023.1 (and on our 10th anniversary)! Given its our 10th anniversary, we are delighted to announce there are a few special things lined up to help celebrate. Stay tuned for a blog post coming out Wednesday 15th March 2023 12:00:00 UTC/+0 GMT for more information!

The changelog summary since the 2023.1 release:

Version number 2023.1
Release status Final
Operating systems Linux
Website Kali Linux
Download https://www.kali.org/downloads/
License type Prerequisites (GNU/BSD/etc.)
You might also like