Kali Linux 2023.4, the last release of 2023, is now available, featuring 15 new tools and the GNOME 45 desktop environment. Tailored for ethical hacking and cybersecurity tasks like penetration testing and security audits, it enhances capabilities for professionals while maintaining minimal changes to the core OS. The latest release introduces several new tools to enhance functionality, including cabby and cti-taxii-client for TAXII implementation, enum4linux-ng for advanced Windows/Samba enumeration, exiflooter for geolocation identification in image URLs, h8mail for Email OSINT and Password breach hunting, Havoc for post-exploitation command and control, OpenTAXII for TAXII server implementation, PassDetective for detecting passwords in command history, Portspoof for emulating services on all TCP ports, Raven for lightweight HTTP file upload, ReconSpider for advanced Open Source Intelligence (OSINT), rling as a faster alternative to rli, Sigma-Cli for listing and converting Sigma rules, sn0int for semi-automatic OSINT, and? SPIRE for SPIFFE Runtime Environment. Furthermore, the Kernel version has been updated to 6.3.7. Kali Linux now includes GNOME 45, code-named "R?ga," known for enhanced interface refinements and improved performance. The update features full-height sidebars in various apps, faster search in the Nautilus file manager, and improvements to gnome-control-center. While the Nautilus update is pending, it is expected in a future release. Additionally, there are updated color schemes, themes for various components, and shell updates, introducing a new workspace indicator to replace the "Activities" button. Furthermore, Kali Linux 2023.4 introduces new builds available on various platforms, including AMD64 and ARM64 on Amazon AWS and Microsoft Azure. While ARM64 is increasingly supported, not all packages work under this architecture. The release also supports deploying Kali Linux on Hyper-V using Vagrant. Additionally, there is now a dedicated image for installing Kali Linux on Raspberry Pi 5 or building it manually.
IBM released security patches for over 100 vulnerabilities across various products. The biggest sufferers of these patches were Storage Defender, for which patches were issued for ...
Fieldtex Products, a U.S.-based provider of contract sewing and medical supply fulfillment, has reported a data breach following an attack attributed to a well-known ransomware ope...
The Pierce County Library System (PCLS) has announced a major data breach affecting more than 340,000 individuals, including library patrons, employees, former employees, and some ...