AI DevwWrld CyberDSA Chatbot Summit Cyber Revolution Summit CYSEC Global Cyber Security & Cloud Expo World Series Digital Identity & Authentication Summit Asian Integrated Resort Expo Middle East Low Code No Code Summit TimeAI Summit

Kali Linux innovations and technical improvements in version 2024.2

New tools, GNOME desktop improvements, and Kali NetHunter updates

The Kali Linux 2024.2 release introduces significant updates, including GNOME 46 and improvements for Kali-Undercover and Xfce. Introduces new hacking and penetration testing tools, along with improvements to Kali NetHunter. Available for various systems and upgradeable with sudo apt update && sudo apt full-upgrade.

This pill is also available in Italian language

Offensive Security has officially made available Kali Linux 2024.2, the latest version of the famous Debian distribution, specialized in ethical hacking and penetration testing. This new release comes approximately three months after Kali Linux 2024.1 and marks the complete transition to the t64 format. Highlights include the update of the GNOME desktop environment to version 46. Kali-Undercover modes, as well as high-resolution support in the Xfce desktop environment, have also received considerable improvements that further enhance the user experience.

New tools and utilities

Version 2024.2 introduces several new tools that expand the distribution's capabilities. These include 'autorecon' for multi-threaded network reconnaissance, 'coercer' for forcing a Windows server to authenticate to a remote host, and 'dplot', a Python version of SharpDPAPI. Also added is 'getsploit' for finding and downloading exploits, and 'gowitness' for generating snapshots of web pages using Chrome Headless. The RF scanner 'Horst', the tunneling utility 'ligolo-ng', the IPv6 attack tool 'mitm6', and the monitoring of unrooted Linux processes with 'pspy' are other important integrations.

Other important additions and updates

Further notable additions include 'pyinstaller' for converting Python programs into executables, 'pyinstxtractor' for unpacking PyInstaller files, and 'sharpshooter', a framework for generating malicious payloads. Kali Linux 2024.2 also introduces 'sploit scan' for scanning for CVE vulnerabilities, improvements in running applications over temporary VPN tunnels, and 'waybackpy' for accessing the Wayback Machine API in Python. Nmap has gotten significant updates that allow privileged TCP SYN scans without having to resort to sudo. An issue in the Linux 6.6 LTS kernel that caused slowdowns in some virtualizations has also been resolved, and the Raspberry Pi kernel has been updated to version 6.1.77.

Kali NetHunter updates

The new version also saw progress in the Kali NetHunter suite, now compatible with Android 14 and enriched with features such as class selection for Bad Bluetooth, advanced permission and root controls, and support for Bluetooth Rubber Ducky. Added to this is the long-awaited module loader and support for new devices such as Huawei P9 on LineageOS 16, Nothing Phone 1 on Android 12, 13 and 14, and Poco F3 for Android 14. Kali Linux 2024.2 is available on the official website in various builds for 64-bit systems, ARM, virtual machines, cloud, WSL and mobile devices. Those who have already installed a previous version of Kali Linux can update the system using the sudo apt update && sudo apt full-upgrade command.

Follow us on Google News for more pills like this

06/08/2024 08:21

Editorial AI

Last pills

Security alert: supposed LockBit intrusion into the Federal Reserve systemPossible consequences and responses of the authorities to the alleged cyber breach of the Federal Reserve

Serious digital security incident in Indonesia puts sensitive national data at riskRecent vulnerabilities and the national response to cyberattacks

Hacker attack on ASST Rhodense: sensitive data compromisedSerious consequences for the IT security of Lombardy healthcare facilities

Serious vulnerability in Microsoft Outlook: risk of spoofing in company emailsThe importance of a timely response to mitigate risks associated with security vulnerabilities