Security News > 2023 > August > Kali Linux 2023.3 released with 9 new tools, internal changes

Kali Linux 2023.3 released with 9 new tools, internal changes
2023-08-23 16:32

Kali Linux 2023.3, the third version of 2023, is now available for download, with nine new tools and internal optimizations.

Kali Linux is a Linux distribution created for ethical hackers and cybersecurity professionals to perform penetration testing, security audits, and research against networks.

With this release, the Kali Team says there are not many new features, with most of the changes done internally to increase the overall reliability and optimization of the project.

We say it with every release, but it wouldn't be a new Kali Linux release without some new tools toys to play with.

In addition to the new tools, Kali says they upgraded the Kernel version to 6.3.7.

To start using Kali Linux 2023.3, you can upgrade your existing installation, select a platform, or directly download ISO images for new installs and live distributions.


News URL

https://www.bleepingcomputer.com/news/security/kali-linux-20233-released-with-9-new-tools-internal-changes/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Linux 18 373 1439 1138 696 3646