Kali Linux 2024.3 Release: 11 New Hacking Tools, New Features

by | Sep 12, 2024 | News




Join our Patreon Channel and Gain access to 70+ Exclusive Walkthrough Videos.

Patreon
Reading Time: 3 Minutes

Kali Linux 2024.3 introduces several significant changes, most notably the ongoing transition to Python 3.12, which will become the default in the next release (2024.4), marking the end of support for pip installations. The current release adds 11 new tools, including goshs, graudit, hekatomb and more.

 

Major Transitions

  • Python 3.12: Although the most significant change is Python 3.12, it’s not yet the default in this release (still at Python 3.11). Python 3.12 will become the default in Kali 2024.4, scheduled for release by the end of the year. This version removes deprecated APIs, which broke several packages, requiring extensive updates.
    • Important Note: Python 3.12 will remove support for pip package installations.
  • Other Transitions:
    • GCC 14 and glibc 2.40 transitions completed.
    • Despite slower update cycles in the past months due to the Python transition, updates will pick up once the Python stack fully enters Kali-rolling.

See Also: So, you want to be a hacker?
Offensive Security, Bug Bounty Courses




Discover your weakest link. Be proactive, not reactive. Cybercriminals need just one flaw to strike.

New Tools

Kali 2024.3 adds 11 new tools, contributed largely by the community and frequent contributor @Arszilla:

  • goshs – Think SimpleHTTPServer, but written in Go, and with more features
  • graudit – Grep Rough AUDIT: source code auditing tool
  • gsocket – Allows two machines on different networks to communicate with each other
  • hekatomb – Extract and decrypt all credentials from all domain computers (Submitted by @Arszilla)
  • mxcheck – Info and security scanner for e-mail servers (Submitted by @Arszilla)
  • netexec – Network service exploitation tool that helps automate assessing the security of large networks (Submitted by @Arszilla)
  • netscanner – Network scanner & diagnostic tool with modern TUI (Submitted by @Arszilla)
  • obsidian – Private and flexible writing app that adapts to the way you think
  • sippts – Set of tools to audit SIP based VoIP Systems (Submitted by @Arszilla)
  • sprayhound – Password spraying tool and Bloodhound integration (Submitted by @Arszilla)
  • sqlmc – Check all URLls of a domain for SQL injections (Submitted by @Arszilla)



Device Support and NetHunter

  • Qualcomm NetHunter Pro now supports Qualcomm Snapdragon SDM845 SoC devices, including:
    • OnePlus 6/6T
    • SHIFT SHIFT6mq
    • Xiaomi Pocophone F1 (Poco F1)
  • Kali ARM:
    • Raspberry Pi devices receive kernel updates and faster access with A2-rated microSD cards.
    • Pinebook kernel reverted due to graphical issues.

Upgrading to Kali Linux 2024.3

Users can download fresh images or upgrade their existing installations using:

sudo apt update && sudo apt -y full-upgrade

Check for the version:

grep VERSION /etc/os-release

With Kali 2024.4 around the corner, users can expect significant improvements, particularly with Python 3.12 taking center stage. Stay tuned for continued progress on the Kali forum, NetHunter Store, and other key projects.

Are u a security researcher? Or a company that writes articles about Cyber Security, Offensive Security (related to information security in general) that match with our specific audience and is worth sharing? If you want to express your idea in an article contact us here for a quote: [email protected]

Merch

Recent News

EXPLORE OUR STORE

Offensive Security & Ethical Hacking Course

Begin the learning curve of hacking now!


Information Security Solutions

Find out how Pentesting Services can help you.


Join our Community

Share This