Kali Linux 2024.2 has been unveiled, introducing a variety of new features, updates, and improvements aimed at enhancing the user experience for security professionals. This release promises significant changes, including updates to the desktop environment and the addition of new tools. These enhancements are designed to streamline security testing processes and improve overall system stability.
Kali Linux is a Debian-based Linux distribution aimed at advanced penetration testing and security auditing. It was developed and maintained by Offensive Security and was first released in March 2013. The distribution includes numerous pre-installed tools for security testing, which makes it a popular choice among cybersecurity professionals.
Updates and Enhancements
The t64 transition is one of the most significant changes in this release, addressing the Year 2038 problem by updating the time_t
type to 64-bit on 32-bit ARM architectures. This transition required a massive rebuild of packages, marking it as the largest ABI transition ever undertaken in Debian. For most users, this change will be seamless, leading primarily to an increase in package upgrades.
Desktop environment updates are another key feature of Kali Linux 2024.2. The inclusion of GNOME 46 provides a polished and refined desktop experience, with themes and extensions updated to support the new shell. The Xfce environment has also seen updates, particularly enhancing Kali-Undercover and HiDPI modes, which include several minor bug fixes and improvements.
New Tools and Packages
The latest release adds 18 new tools to Kali Linux, including:
- autorecon: Multi-threaded network reconnaissance tool
- coercer: Coerce a Windows server to authenticate on an arbitrary machine
- dploot: Python rewrite of SharpDPAPI
- getsploit: Command line utility for searching and downloading exploits
- gowitness: Web screenshot utility using Chrome Headless
- horst: Highly Optimized Radio Scanning Tool
- ligolo-ng: Advanced tunneling/pivoting tool using a TUN interface
- mitm6: Pwning IPv4 via IPv6
- netexec: Network service exploitation tool
- pspy: Monitor Linux processes without root permissions
- pyinstaller: Converts Python programs into stand-alone executables
- pyinstxtractor: PyInstaller Extractor
- sharpshooter: Payload Generation Framework
- sickle: Payload development tool
- snort: Flexible Network Intrusion Detection System
- sploitscan: Search for CVE information
- vopono: Run applications through VPN tunnels with temporary network namespaces
- waybackpy: Access Wayback Machine’s API using Python
Miscellaneous Updates
Kernel and system improvements include the impending release of Kernel 6.8, which addresses issues found in Kernel 6.6. Additionally, nmap has been tweaked to allow privileged TCP SYN (Stealth) scans without requiring root access. Updates for Kali NetHunter now support Android 14, and new modules and functionalities have been introduced.
ARM SBC updates feature kernel improvements for Gateworks Newport and Raspberry Pi 5, while Gateworks Ventana is no longer supported. The documentation has also been updated, incorporating new pages to resolve dual boot issues and update packages. The community played a vital role in this release through contributions to packaging, documentation, and tool support.
Key Inferences
- The t64 transition addresses long-term issues and requires significant package rebuilds.
- Desktop environment updates enhance user experience and stability.
- Eighteen new tools expand the capabilities of security professionals using Kali Linux.
- Community contributions are crucial for ongoing improvements and updates.
Kali Linux 2024.2 offers robust updates and new tools aimed at improving the experience for seasoned users and newcomers alike. The introduction of new desktop environments, the transition to t64, and the addition of 18 new tools highlight significant advancements in this release. Updates also extend to documentation and community engagement, reflecting Kali’s commitment to evolving through user input and technological advancements. Users can download the new version or upgrade their existing installations to benefit from these enhancements. The ongoing community support and scheduled engagement sessions ensure that Kali Linux remains a leading choice for penetration testing and security research.