Kali Linux 2024.2 Released with GNOME 46 and New Tools

Kali Linux 2024.2 Released with GNOME 46 and New Tools

This version completes the transition to t64 to avoid the Year 2038 problem. Offensive Security has announced the release of Kali Linux 2024.2 as the latest ISO snapshot of this popular rolling distribution based on Debian, designed for ethical hacking and penetration testing.

Kali Linux 2024.2 Announcement
Kali Linux 2024.2 arrives more than three months after Kali Linux 2024.1 and finalizes the prevention of the t64 transition to protect the system against the Year 2038 problem. It updates the GNOME desktop environment to the latest GNOME 46 version and improves the Kali-Undercover and HiDPI modes in the default Xfce desktop.

Offensive Security has announced today the release of Kali Linux 2024.2 as the latest ISO snapshot of this popular rolling distribution based on Debian, designed for ethical hacking and penetration testing.

Kali Linux 2024.2 arrives more than three months after Kali Linux 2024.1 and finalizes the prevention of the t64 transition to protect the system against the Year 2038 problem. It updates the GNOME desktop environment to the latest GNOME 46 version and improves the Kali-Undercover and HiDPI modes in the default Xfce desktop.

What’s New in Kali Linux 2024.2
This version includes several new tools: autorecon, a multi-threaded network reconnaissance tool; coercer, a tool to automatically force a Windows server to authenticate to an arbitrary machine; dploot, a Python rewrite of SharpDPAPI; and getsploit, a command-line utility to search for and download exploits.

Also included are gowitness, a web screenshot utility that uses Chrome Headless; horst, a highly optimized radio scanning tool; ligolo-ng, an advanced yet simple tunneling/pivoting tool that uses a TUN interface; mitm6, a tool for pwning IPv4 via IPv6; netexec, a network service exploitation tool that helps automate the security assessment of large networks; as well as pspy, a tool for monitoring Linux processes without root permissions.

Kali Linux 2024.2 also includes the pyinstaller tool for converting Python programs into standalone executables, pyinstxtractor PyInstaller extractor, sharpshooter payload generation framework, sickle payload development tool, snort network intrusion detection system, sploitscan tool for searching CVE information, vopono tool to run applications through VPN tunnels with temporary network namespaces, and waybackpy tool to access the Wayback Machine’s API using Python.

Additionally, this version adjusts the Nmap network scanner package to allow users to run privileged TCP SYN (Stealth) scans (-sS) without using sudo or being root, patches the Linux 6.6 LTS kernel to prevent slowdowns and crashes when using certain virtualization software, and updates the Raspberry Pi 5 kernel to Linux 6.1.77.

Kali NetHunter has also been updated with support for Android 14, class selection for Bad Bluetooth, enhanced permissions and root validations, support for Bluetooth rubberducky, the long-awaited module loader, and support for new devices, including Huawei P9 for LineageOS 16, Nothing Phone 1 for Android 12, 13, and 14, and Poco F3 for Android 14.

Download Kali Linux 2024.2
Kali Linux 2024.2 is available for download from the official website in various flavors for 64-bit platforms, ARM, VM, Cloud, WSL, or mobile. Existing Kali Linux users only need to update their installations by running the commands sudo apt update && sudo apt full-upgrade in a terminal emulator.

Here’s the link to download Kali Linux 2024.2.








Comments

Popular posts from this blog

systemd 256 arrives with run0, the ‘sudo clone’ that aims to improve security

Kubernetes 1.30 Available, New Version of the Container Orchestrator

Fedora Asahi Remix 40, the new version of Linux for Apple Silicon