Kali Linux 2024.2: new horizons in the world of pentesting

Tomcat

Professional
Messages
2,630
Reputation
8
Reaction score
614
Points
113
Updated GNOME and powerful hacking tools: what else do the distribution developers promise?

Offensive Security has announced the release of Kali Linux 2024.2 — another snapshot of the popular Debian-based distribution for ethical hacking and pentesting. The release of Kali Linux 2024.2 comes more than three months after the release of Kali Linux 2024.1 and completes the transition to t64. The GNOME desktop has also been updated to version 46, while Kali-Undercover modes and high-resolution support in the standard Xfce desktop environment have received some improvements.

The new version includes the following components:

autorecon - multithreaded network intelligence tool,

coercer - a utility for automatically forcing the Windows server to authenticate to a remote host,

dploot - rewritten Python version of SharpDPAPI,

tgetsploi - a console utility for finding and downloading exploits,

gowitness - a web page snapshot utility using Chrome Headless,

horst - highly optimized radio frequency scanner,

ligolo-ng is an advanced yet simple tunneling/pivoting tool that uses the TUN interface,

mitm6 - a tool for attacks on IPv4 over IPv6,

netexec - a utility for automated security assessment of large networks by exploiting network services,

pspy — инструмент мониторинга процессов Linux без рут-прав.

In addition, Kali Linux 2024.2 includes pyinstaller for converting Python programs to executable files, pyinstxtractor for unpacking PyInstaller, sharpshooter-a framework for generating malicious loads, sickle - a tool for developing malicious loads, snort-an intrusion detection system, sploitscan for finding information about CVE vulnerabilities, vopono for running applications through VPN tunnels with temporary network namespaces, and waybackpy for accessing the Wayback Machine API in Python.

In addition, we have made changes to the Nmap scanner that allow users to run privileged TCP SYN scans (hidden) without using sudo or root rights, fixed an issue with the Linux 6.6 LTS kernel that caused slowdowns and crashes when using some virtualization software, and updated the Raspberry Pi 5 kernel to Linux version 6.1.77.

Also updated is the Kali NetHunter version with Android 14 support, class selection for Bad Bluetooth, improved permission and root checks, Bluetooth Rubber Ducky support, a long-awaited module loader, and new supported devices: Huawei P9 for LineageOS 16, Nothing Phone 1 for Android 12, 13, and 14, and Poco F3 for Android 14.

Kali Linux 2024.2 is available for download on the official website in various builds for 64-bit systems, ARM, virtual machines, cloud, WSL and mobile platforms. Kali Linux users can update the installed version by running the commands sudo apt update && sudo apt full-upgrade in the terminal.
 
Top