Download Kali Linux 2023.4

Spread the love

Kali Linux is a penetration testing suite and uses Debian in the background. It can run as a live image, but can of course also be installed on existing storage media. It comes with an extensive collection applications, such as Armitage, nmap, Wireshark, John the Ripper, Aircrack-ng and Burp Suite. For more information please refer to this page. The developers at Offensive Security have released version 2023.4 of Kali Linux and the changelog for that release can be found below.

Kali Linux 2023.4 Release (Cloud ARM64, Vagrant Hyper-V & Raspberry Pi 5)

With 2023 coming to an end and before the holiday season starts, we thought today would be a good time to release Kali 2023.4. While this release may not have the most end-user features in it again, there are a number of new platform offerings and there still has been a lot of changes going on behind-the-scenes for us, which has a positive knock-on effect resulting in a benefit for everyone. News, platforms, and features aside, it would not be a Kali release if there was not a number of changes to our packages – both new tools and upgrades to existing ones. The summary of the changelog since the 2023.3 release from August is:

  • Cloud ARM64 – Now marketplaces on Amazon AWS and Microsoft Azure have ARM64 option
  • Vagrant Hyper-V – Our Vagrant offering now supports Hyper-V
  • Raspberry Pi5 – Kali on the latest Raspberry Pi foundation device
  • GNOME 45 – Kali theme is on the latest versions
  • Internal Infrastructure – Peak at what is going on behind the scenes with mirrorbits
  • New Tools – As always, various new & updated packages

Version number 2023.4
Release status Final
Operating systems Linux
Website Kali Linux
Download https://www.kali.org/downloads/
License type Prerequisites (GNU/BSD/etc.)
You might also like
Exit mobile version