Kali Linux 2024.2 Release: 18 New Tools Added, t64 Transition, GNOME 46 and More

by | Jun 6, 2024 | News




Join our Patreon Channel and Gain access to 70+ Exclusive Walkthrough Videos.

Patreon
Reading Time: 3 Minutes

Kali Linux 2024.2 is here, bringing a host of new features, tools, and improvements. The release includes significant changes, especially in the transition to t64, updates to desktop environments, and the addition of numerous new tools contributed by the community.

Major Highlights

1. t64 Transition Completed

  • What is t64?: Refers to the 64-bit time_t type, addressing the Year 2038 issue for 32-bit ARM architectures (armhf and armel).
  • Impact: Ensures future compatibility, affecting ARM platforms like Raspberry Pi.
  • User Action: Update using apt update && apt full-upgrade to ensure smooth transition.

2. Desktop Environment Updates

  • GNOME 46: Brings the latest enhancements, updated themes, and extensions for a polished experience.

All themes and extensions have been updated to support the new shell:

GNOME 46

  • Xfce Updates: Enhancements to Kali-Undercover and HiDPI modes, improved stability, and minor bug fixes.

 

Kali Undercover

See Also: So, you want to be a hacker?
Offensive Security, Bug Bounty Courses




Discover your weakest link. Be proactive, not reactive. Cybercriminals need just one flaw to strike.

3. New Tools and Community Contributions

18 new tools have been added, enriching Kali’s already extensive toolkit:

  • autorecon – Multi-threaded network reconnaissance tool (Submitted by Arszilla)
  • coercer – Automatically coerce a Windows server to authenticate on an arbitrary machine (Submitted by Caster)
  • dploot – Python rewrite of SharpDPAPI (Submitted by Arszilla)
  • getsploit – Command line utility for searching and downloading exploits (Submitted by Arszilla)
  • gowitness – Web screenshot utility using Chrome Headless
  • horst – Highly Optimized Radio Scanning Tool
  • ligolo-ng – Advanced, yet simple, tunneling/pivoting tool that uses a TUN interface
  • mitm6 – pwning IPv4 via IPv6 (Submitted by Caster)
  • netexec – Network service exploitation tool that helps automate assessing the security of large networks. (Submitted by Arszilla)
  • pspy – Monitor Linux processes without root permissions
  • pyinstaller – Converts (packages) Python programs into stand-alone executables.
  • pyinstxtractor – PyInstalller Extractor (Submitted by Arszilla)
  • sharpshooter – Payload Generation Framework
  • sickle – Payload development tool (Submitted by Arszilla)
  • snort – Flexible Network Intrusion Detection System
  • sploitscan – Search for CVE information
  • vopono – Run applications through VPN tunnels with temporary network namespaces (Submitted by Arszilla)
  • waybackpy – Access Wayback Machine’s API using Python (Submitted by Arszilla)

4. Kernel and Miscellaneous Updates

  • Kernel Updates: Missed kernel 6.8 inclusion, but it will be available soon. Kernel 6.6 bugs fixed.
  • nmap: Privileged TCP SYN scans can now be run without sudo or root.
  • Mirror Tweaks: Various adjustments to improve user experience.



5. Kali NetHunter Improvements

  • Android 14 Support: Full support for the latest Android version.
  • Modules Loader: Added by @yesimxev.
  • Bad Bluetooth: Class selection feature added.
  • Permission and Root Validations: Improved for better performance.
  • Bluetooth RubberDucky: Added by @shubhamvis98.
  • New NetHunter Kernels: For devices like Huawei P9, Nothing Phone 1, and Poco F3.

Poco F3

Get Kali Linux 2024.2

Fresh Images:

  • Download the latest Kali Linux 2024.2 release now.
  • Weekly builds are available for those wanting the newest packages and bug fixes without waiting for the next major release.
  • Weekly builds are automated and less tested than standard releases; users are encouraged to report bugs.

Existing Installs:

Update an existing Kali Linux installation with the following commands:

echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list

sudo apt update && sudo apt -y full-upgrade


cp -vrbi /etc/skel/. ~/


[ -f /var/run/reboot-required ] && sudo reboot -f

Verify the update with:

grep VERSION /etc/os-release
uname -v
uname -r
 
 
You should now be on Kali Linux 2024.2, with the version and kernel information confirming the update.

Are u a security researcher? Or a company that writes articles about Cyber Security, Offensive Security (related to information security in general) that match with our specific audience and is worth sharing? If you want to express your idea in an article contact us here for a quote: [email protected]

Source: www.kali.org

You can view the complete release notes for Kali 2024.2 on the official Kali Linux website.

Merch

Recent News

EXPLORE OUR STORE

Offensive Security & Ethical Hacking Course

Begin the learning curve of hacking now!


Information Security Solutions

Find out how Pentesting Services can help you.


Join our Community

Share This