September 20, 2024
npressfetimg-139.png
Kali Linux 2024.2 was released with a range of new features, updates, and improvements. These have been designed to improve.......

Kali Linux 2024.2 was released with a range of new features, updates, and improvements. These have been designed to improve the user experience and broaden the range of tools available to security professionals. Let’s take a closer look at what’s new in Kali Linux 2024.2.

“This release, although slightly delayed, promises to enhance the user experience with significant changes under the hood, new tools, and desktop environment updates,” Kali Linux team said.

Major Highlights

t64 Transition

One of the most significant changes in this release is the t64 transition. This change addresses the Year 2038 problem by updating the time_t type to 64-bit on 32-bit ARM architectures (armhf and armel).

This transition required a massive rebuild of packages, marking it as the largest ABI transition ever done in Debian. For most users, especially those on amd64 or arm64, this change will be seamless, with only a noticeable increase in package upgrades.

With ANYRUN You can Analyze any URL, Files & Email for Malicious Activity : Start your Analysis

Desktop Environment Updates

GNOME 46

Kali 2024.2 includes the latest GNOME 46, offering a more polished and refined desktop experience. All themes and extensions have been updated to support the new shell, ensuring a smooth transition for users.

GNOME 46

Xfce Improvements

The Xfce desktop environment has also seen updates, particularly for Kali-Undercover and HiDPI modes. These updates enhance stability and include several minor bug fixes, providing better support for the latest desktop improvements.

New Tools and Packages

Kali Linux 2024.2 continues the tradition of adding new tools with each release. This time, 18 new tools have been introduced, including:

  • autorecon: Multi-threaded network reconnaissance tool
  • coercer: Automatically coerce a Windows server to authenticate on an arbitrary machine
  • dploot: Python rewrite of SharpDPAPI
  • getsploit: Command line utility for searching and downloading exploits
  • gowitness: Web screenshot utility using Chrome Headless
  • horst: Highly Optimized Radio Scanning Tool
  • ligolo-ng: Advanced tunneling/pivoting tool using a TUN interface
  • mitm6: Pwning IPv4 via IPv6
  • netexec: Network service exploitation tool
  • pspy: Monitor Linux processes without root permissions
  • pyinstaller: Converts Python programs into stand-alone executables
  • pyinstxtractor: PyInstaller Extractor
  • sharpshooter: Payload Generation Framework
  • sickle: Payload development tool
  • snort: Flexible Network Intrusion Detection System
  • sploitscan: Search for CVE information
  • vopono: Run applications through VPN tunnels with temporary network namespaces
  • waybackpy: Access Wayback Machine’s API using Python

Miscellaneous Updates

Kernel and System Improvements

  • Kernel 6.8: Although not included in this release, Kernel 6.8 will be available shortly after and addresses issues found in Kernel 6.6.
  • nmap Tweaks: Users can now run privileged TCP SYN (Stealth) scans without using sudo or being root.

Kali NetHunter Updates

  • Support for Android 14: New support for the latest Android version.
  • Modules Loader: Added by @yesimxev.
  • Class Selection for Bad Bluetooth: Also by @yesimxev.
  • Bluetooth Rubberducky Support: Added by @shubhamvis98.

ARM SBC Updates

  • Gateworks Newport: Kernel updated to 5.15.
  • Raspberry Pi 5: Kernel updated to 6.1.77.
  • Gateworks Ventana: No longer supported.

The Kali documentation has seen several updates, including new pages on fixing dual boot issues and updating packages. The community has played a significant role in this release, with numerous contributions to packaging, documentation, and tool support.

Kali NetHunter

Kali Linux has welcomed seven new mirrors, enhancing the distribution network across North America, Asia, and Europe.

The Kali team continues to engage with the community through Discord voice chats. The next session is scheduled for Friday, 14th June 2024, from 17:00 to 18:00 UTC.

How to Get Kali Linux 2024.2

For new users, fresh images are available for download. Existing users can upgrade their installations using the following commands:

bashecho "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list
sudo apt update && sudo apt -y full-upgrade
cp -vrbi /etc/skel/. ~/
[ -f /var/run/reboot-required ] && sudo reboot -f

Kali Linux 2024.2 is a robust release that brings essential updates and new tools. Whether you are a seasoned user or new to Kali, this release promises to enhance your experience with improved stability, new features, and a more polished desktop environment.

Download or upgrade to Kali Linux 2024.2 today and explore the latest in penetration testing and security research.

Looking for Full Data Breach Protection? Try Cynet's All-in-One Cybersecurity Platform for MSPs: Try Free Demo 

Source: https://news.google.com/rss/articles/CBMiXEFVX3lxTE1VRGRDT1lhcEFWV2p5RmxJekZVemdMRzlmRGt3bTFkUWJTS211UlFyZmx6SkcxcFhLZ0dkSFNjbVJBYW5XM2E2OW82RzFNR19RTlR1WndWZG1LRW9u0gFiQVVfeXFMTlhpTWh0NGNJR09IdjEtODFJcFFINUM5a2s4UWFaNnBucDFQSzl6bUM0TEdVYnNoQXlKLVFmMGdmOGFSRnRrVW1QRlN1NDBHdG5QNldfaERsRXh6UFducjFldHc?oc=5

Leave a Reply

Your email address will not be published. Required fields are marked *