Kali Linux 2024.1 Release with New Tools, Micro Mirror CDN addition, and Theme Refresh

by | Feb 29, 2024 | News




Join our Patreon Channel and Gain access to 70+ Exclusive Walkthrough Videos.

Patreon
Reading Time: 3 Minutes

Kali Linux unveils its latest release, 2024.1, featuring fresh visual elements, enhanced mirror infrastructure, and new tools and updates.
Highlights include collaboration with the Micro Mirror Free Software CDN, a vibrant theme refresh, desktop environment tweaks, NetHunter advancements, while also adding new tools like blue-hydra, opentaxii, readpe, and snort.

Micro Mirror Free Software CDN

Micro Mirror Free Software CDN is the recent addition enhancing Kali Linux’s mirror network. The inception of this collaboration traces back to an unexpected email exchange with Kenneth Finnegan of the FCIX Software Mirror. Initially offering to host Kali images on their prominent Californian mirror, the proposal expanded to include ten more mirrors from FCIX’s network. This revelation led to an exploration of the Micro Mirror Free Software CDN, a project spearheaded by Kenneth Finnegan, aiming to optimize bandwidth distribution for high-demand projects within the Linux and Free Software community.

Unlike traditional mirrors, Micro Mirrors prioritize high-traffic projects, utilizing a fraction of the storage capacity while maximizing bandwidth efficiency. Managed independently by the FCIX Micro Mirror team, these mirrors offer a decentralized approach to distribution, with sponsors solely providing bandwidth. Kali Linux, among other projects, benefits from this innovative initiative, complementing its existing distribution channels. Organizations with surplus bandwidth can explore participation in the Micro Mirror project, streamlining the setup process with minimal intervention required.

Gratitude is extended to the FCIX team, especially Kenneth Finnegan, for their invaluable contribution, expanding Kali’s mirror network across multiple regions. Additionally, this release cycle witnessed an influx of new mirrors from various sponsors, underscoring the community’s commitment to supporting free software distribution.

See Also: So, you want to be a hacker?
Offensive Security, Bug Bounty Courses




Discover your weakest link. Be proactive, not reactive. Cybercriminals need just one flaw to strike.

New Tools

This Kali release welcomes several new tools accessible via the network repositories:

  • blue-hydra: A Bluetooth device discovery service aimed at enhancing Bluetooth device reconnaissance.
  • opentaxii: From EclecticIQ, this tool offers a TAXII server implementation in Python.
  • readpe: A set of command-line utilities designed for manipulating Windows PE files, providing flexibility in Windows binary analysis.
  • snort: A versatile Network Intrusion Detection System (NIDS) renowned for its effectiveness in identifying and mitigating network threats.



Annual theme refresh

In the 2024 Theme Refresh, Kali Linux continues its tradition of annual theme updates.
This unveiling introduces a precisely crafted theme aimed at enhancing user experience from boot-up. Significant updates to the boot menu, login display, and an array of captivating desktop wallpapers are showcased for both regular Kali and Kali Purple editions.

Boot menu:

Login display:

Desktop:

 

Desktop changes

Kali Linux introduces a host of desktop changes across various environments. In Xfce, users now benefit from the seamless copying of VPN IP addresses to the clipboard with a single click, enhancing productivity.

Additionally, updates include the resolution of compatibility issues with Kali-undercover and xfce-panel, ensuring smoother functionality. Transitioning to the Gnome desktop, the eye-of-gnome (eog) image viewer has been replaced with Loupe, aligning with the shift towards GTK4 based applications.

Moreover, the integration of the latest Nautilus file manager brings accelerated file search speeds and a revamped sidebar design. Completing the desktop enhancements, Kali Linux introduces new app icons for default installations, alongside a refreshed icon theme featuring symbolic icons for improved system-wide consistency.

 

Are u a security researcher? Or a company that writes articles or write ups about Cyber Security, Offensive Security (related to information security in general) that match with our specific audience and is worth sharing?

If you want to express your idea in an article contact us here for a quote: [email protected]

Check the full article of the release on kali.org

Source Link

Merch

Recent News

EXPLORE OUR STORE

Offensive Security & Ethical Hacking Course

Begin the learning curve of hacking now!


Information Security Solutions

Find out how Pentesting Services can help you.


Join our Community

Share This