The 18 New Tools and Its Future of Kali Linux

Kali Linux 2024.2: The 18 New Tools and Its Future

Kali Linux has released version 2024.2, the first release of 2024, featuring eighteen new tools and fixes for the Y2038 bug.

Kali Linux is a distribution designed for cybersecurity professionals and ethical hackers to perform penetration tests, security audits, and network investigations, according to the Bleeping Computer portal.

As usual with the first release of the year, the Kali team has introduced new visual elements, including wallpapers and updates to the boot menu and login screen.

18 New Tools in Kali Linux 2024.2

Kali 2024.2 with eighteen new tools added in this version:

  • autorecon: A multiprocess network reconnaissance tool.
  • coercer: Automatically forces a Windows server to authenticate to an arbitrary machine.
  • dploot: A Python rewrite of SharpDPAPI.
  • getsploit: A command-line utility for searching and downloading exploits.
  • gowitness: A web screenshot utility using Chrome Headless.
  • horst: A highly optimized radio scanning tool.
  • ligolo-ng: An advanced yet simple tunneling/pivoting tool using a TUN interface.
  • mitm6: Pwning IPv4 through IPv6.
  • netexec: A network service exploitation tool that helps automate the security assessment of large networks.
  • pspy: Monitors Linux processes without root permissions.
  • pyinstaller: Converts (packages) Python programs into standalone executables.
  • pyinstxtractor: PyInstaller extractor.
  • francotirador: Payload generation framework.
  • hoz: Payload development tool.
  • snort: A flexible network intrusion detection system.
  • sploitscan: CVE information search tool.
  • vopono: Runs applications through VPN tunnels with temporary network namespaces.
  • waybackpy: Accesses the Wayback Machine API using Python.

Kali mentioned that they didn’t have time to include the Linux kernel 6.8, which was released on March 10, but it will be included in the 2024.3 release.

Year 2038 Bug Fix
Similar to the Y2K bug, the "Year 2038 problem" (also known as Y2038 and Y2K38) will cause the time to change to 1901-12-13 20:45:52 after reaching 2038-01-19 03:14:08 UTC on Linux systems when UNIX timestamps are stored in a 32-bit time_t integer variable.

To resolve this, compilers and libraries switched to larger 64-bit time_t integers, which correctly store timestamps after 2038. However, this requires applications and libraries using the old 32-bit variables to be recompiled to avoid issues.

"To avoid the Year 2038 problem, the size of the time_t type had to be changed to 64 bits on architectures where it was 32 bits. For Kali Linux, this means the two 32-bit ARM architectures we support: armhf and armel. These architectures are mainly used for ARM images (e.g., Raspberry Pi) and some NetHunter images. Note that the i386 architecture (i.e., legacy PC) has not changed: this architecture will still have a 32-bit time_t type, and that will not change. Kali has always treated the ARM platform as a first-class citizen."

❖ The Kali Team


Kali says they have completed their transition to t64, meaning all Kali users should perform a full upgrade to receive the new updated packages.

New Desktop Changes
This release introduces Gnome 46, with all themes and extensions updated to support the new version.

The developers have also updated the Xfce desktop with new stability and performance fixes.

echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list sudo apt update && sudo apt -y full-upgrade cp -vrbi /etc/skel/. ~/ [ -f /var/run/reboot-required ] && sudo reboot -f

If you’re running Kali on the Windows Subsystem for Linux, upgrade to WSL2 for a better experience, including the ability to use graphical applications.

You can check the WSL version used by Kali with the command wsl -l -v in a Windows command prompt.

Comments

Popular posts from this blog

systemd 256 arrives with run0, the ‘sudo clone’ that aims to improve security

Kubernetes 1.30 Available, New Version of the Container Orchestrator

Fedora Asahi Remix 40, the new version of Linux for Apple Silicon