Kali Linux 2024.2 Launches with Updated Hacking Tools
July 22, 2024 News
The Kali Linux team has announced the release of Kali Linux 2024.2, the newest version of their widely used penetration testing and security auditing Linux distribution.
Kali Linux, a powerful Debian-based distribution developed by Offensive Security, is known for its extensive suite of security tools. This open-source operating system offers tools for security research, reverse engineering, penetration testing, red team operations, computer forensics, and vulnerability management.
Following the release of Kali Linux 2024.1, this update introduces several new features, updated packages, and improvements designed to enhance both user experience and functionality.
New Features in Kali Linux 2024.2:
- Kali NetHunter Rootless: A new tool that enables users to run Kali NetHunter on devices without needing root access, simplifying mobile penetration testing.
- GNOME 46: The update includes the latest GNOME desktop environment, offering a more refined user experience with enhancements built upon previous versions.
New Theme: The release introduces "Kali Purple," a fresh theme applied across the desktop, terminal, and tools, giving Kali Linux a modern and cohesive look.
New Tools:
- autorecon: Multi-threaded network reconnaissance tool
- coercer: Coerce Windows server authentication
- dploot: Python version of SharpDPAPI
- getsploit: Search and download exploits
- gowitness: Web screenshot tool with Chrome Headless
- horst: Optimized radio scanning tool
- ligolo-ng: Advanced tunneling/pivoting tool
- mitm6: Exploit IPv4 via IPv6
- netexec: Automate network security assessments
- pspy: Monitor Linux processes without root access
- pyinstaller: Package Python programs into executables
- pyinstxtractor: Extractor for PyInstaller
- sharpshooter: Payload generation framework
- sickle: Payload development tool
- snort: Network intrusion detection system
- sploitscan: CVE information search tool
- vopono: Run applications through VPN tunnels
- waybackpy: Access Wayback Machine API with Python
Updated Packages:
- Metasploit Framework 6.3.2
- Nmap 7.94
- Wireshark 4.0.2
- Burp Suite 2024.5.2
- Aircrack-ng 1.7
These updates provide bug fixes, performance improvements, and new features.
ARM Support and Cloud Images:
- ARM Devices: Support for Raspberry Pi 4, Pinebook Pro, and Odroid N2.
- Cloud Images: Official images available for AWS, Google Cloud Platform, and Microsoft Azure, enabling quick deployment in the cloud.
Upgrade Instructions:
To update to Kali Linux 2024.2, run:
sudo apt update
sudo apt full-upgrade -y
The new version can be downloaded from the official Kali Linux website, with options for ISO, virtual machine, and ARM images.
Kali Linux 2024.2 enhances security testing capabilities with new tools, updated packages, and expanded support.