Kali Linux 2024.1: new tools, upgraded visual

Teacher

Professional
Messages
2,673
Reputation
9
Reaction score
682
Points
113
A brief analysis of the new features of the updated distribution for IT experts.

Kali Linux, a well-known Linux project for cybersecurity professionals and ethical hackers, has announced the release of its first distribution in 2024 — Kali Linux 2024.1. This update brings a number of significant changes, including the addition of new tools, visual updates, and enhanced desktop functionality, which once again strengthens Kali's position as the preferred operating system. for conducting penetration testing, security audits, and network research.

Kali Linux 2024.1 introduces four new tools that expand the arsenal of specialists for effective implementation of various security operations. These include:
  • blue-hydra-Bluetooth Device Discovery Service;
  • opentaxii-EclecticIQ's TAXII server implementation,
  • readpe-command tools for working with Windows PE files;
  • snort is a flexible network intrusion detection system.

In addition to the new tools, the operating system kernel has also been updated to version 6.6.

The visual elements of the distribution were also not forgotten. In 2024.1, a new interface theme was introduced, designed to improve the user experience. These changes include updates to the download menu, login screen, and exciting new desktop wallpapers, both in the standard version of Kali and in Kali Purple.

rtc9y695s842iixkqv1d01mbboxowj7b.png

New Wallpapers in Kali Linux 2024.1

Special attention was paid to the new wallpapers proposed by the community. They perfectly complement the existing color schemes and are available for installation through the "kali-community-wallpapers" package, which also includes many other impressive backgrounds created by enthusiasts.

Changes to the Xfce and Gnome desktops are also noteworthy. For Xfce users, the ability to easily copy the VPN IP address to the clipboard has been added, making it easier to manage VPN connections. And in the Gnome environment, the eye-of-gnome (eog) image viewer was replaced with Loupe, while the latest version of the Nautilus file manager received speed improvements.

To upgrade to the latest version of Kali Linux, current users can use the command line and the commands listed below:

Code:
echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list

sudo apt update && sudo apt -y full-upgrade

cp -vrbi /etc/skel/. ~/

[ -f /var/run/reboot-required ] && sudo reboot -f

New users, in turn, can download ISO images for a clean install from here .

Those who use Kali in the Windows subsystem for Linux are advised to upgrade to WSL2 to improve performance, including the ability to use graphical applications. To check the current version of WSL used by Kali, use the "wsl-l-v" command on the Windows command line.

The full list of changes and innovations in Kali Linux 2024.1 can be found on the official website of the project.
 

Teacher

Professional
Messages
2,673
Reputation
9
Reaction score
682
Points
113
Kali Linux 2024.1 Release (Micro Mirror).

The first update to Kali Linux this year, which includes four new tools and a number of desktop changes.

New tools:

- blue-hydra (https://www.kali.org/tools/blue-hydra/) — services for detecting Bluetooth devices;

- opentaxii (https://www.kali.org/tools/opentaxii/) — implementation of EclecticIQ's TAXII server;

- readpe (https://www.kali.org/tools/readpe/) — command-line tools for managing Windows PE files;

- snort (https://www.kali.org/tools/snort/) — flexible network intrusion detection system.

* The kernel version has been updated to 6.6. Wallpapers and icons have been updated, and there are some updates to Kali NetHunter and related documentation. (https://www.kali.org/docs/nethunter/nethunter-rootless/)

Link to the full Changelog. https://www.kali.org/blog/kali-linux-2024-1-release/

Скачать Kali Linux 2024.1. https://www.kali.org/blog/kali-linux-2023-3-release/

Kali Tools. https://www.kali.org/get-kali/#kali-installer-images)
 

Tomcat

Professional
Messages
2,630
Reputation
8
Reaction score
614
Points
113
Kali Linux 2024.2 release is presented

In the new release:

* To address the 2038 issue, packages for the 32-bit armhf and armel architectures have been converted to the 64-bit time_t type.

* User environment updated to GNOME 46.

* Updated the implementation of the Xfce-based "Kali Undercover" mode, which simulates the appearance of Windows, so as not to arouse suspicion when working with Kali in public places. Improved Xfce performance on high pixel density screens.

• Includes 18 new utilities:

autorecon is a tool for determining the services available on the network in multithreaded mode.
coercer-checks the Windows server using 12 authentication methods.
dploot is an analog of SharpDPAPI written in Python.
getsploit is a utility for finding and downloading exploits.
gowitness - creating screenshots of websites using the Chrome engine.
horst-wireless network analyzer.
ligolo-ng-a utility for traffic tunneling.
mitm6-implementation of an attack on Windows using DHCPv6.
netexec-a tool for automating attacks on large networks.
pspy-tracking the activity of processes in Linux without the need for root permissions.
pyinstaller-converts Python programs to separate executable files.
pyinstxtractor - PyInstalller Extractor.
sharpshooter - Payload Generation Framework.
sickle-a utility for developing a Payload.
snort - an attack prevention system.
sploitscan-search for information by CVE ID.
vopono-running applications in a separate network stack namespace with traffic routed through the tunnel.
waybackpy is a library and CLI for accessing the API of the SavePageNow and CDX page saving services.

* Added the ability to run the nmap utility in stealth scanning mode using TCP SYN ("nmap-sS") without root access.

* Updated the environment for mobile devices based on the Android platform-NetHunter.

The new version adds support for the Android 14 platform, implements a module loader, improves access rights management, and supports Huawei P9 devices with LineageOS 16, Nothing Phone 1 with Android 12/13/14, and Poco F3 with Android 14.
 
Top