ClickCease Kali Linux 2024.2 Released with New Tools and GNOME 46

Content Table

Join Our Popular Newsletter

Join 4,500+ Linux & Open Source Professionals!

2x a month. No spam.

Kali Linux 2024.2 Released with New Tools and GNOME 46

Rohan Timalsina

June 19, 2024 - TuxCare expert team

On June 5, 2024, Kali Linux released version 2024.2, marking the second update of the year. With eighteen new tools and significant improvements, Kali Linux continues to enhance its capabilities and improve user experience and functionality. This release also includes critical fixes for the Year 2038 issue.

 

Kali Linux 2024.2: What’s New?

 

Year 2038 Problem

The Year 2038 bug can result in systems misinterpreting the time, resetting to December 13, 1901, and causing software and system failures, crashes, and incorrect calculations. Kali has completed its t64 transition to prevent the Year 2038 problem. This transition is critical for protecting the system against potential disruptions caused by the Y2038 bug, so all users should perform a full upgrade to receive the latest updated packages.

 

Desktop Changes

Kali Linux 2024.2 brings the latest GNOME 46, offering users a more polished experience. Additionally, all themes and extensions have been updated to ensure compatibility with the new GNOME shell.

This release also brings improvements to the Xfce desktop, focusing on Kali-Undercover and HiDPI modes. These updates improve stability and address minor bugs, ensuring the Xfce desktop continues to seamlessly integrate with the latest desktop features.

 

17 New Tools

This release introduces several new tools designed to streamline various cybersecurity tasks:

  • autorecon: A multi-threaded network reconnaissance tool.
  • coercer: Automates coercing a Windows server to authenticate on an arbitrary machine.
  • dploot: A Python rewrite of SharpDPAPI.
  • getsploit: A command line utility for searching and downloading exploits.
  • gowitness: A web screenshot utility using Chrome Headless.
  • horst: A highly optimized radio scanning tool.
  • ligolo-ng: An advanced tunneling/pivoting tool using a TUN interface.
  • mitm6: pwning IPv4 via IPv6.
  • pspy: Monitors Linux processes without root permissions.
  • pyinstaller: Converts Python programs into standalone executables.
  • pyinstxtractor: PyInstalller Extractor
  • sharpshooter: A payload generation framework.
  • sickle: A payload development tool.
  • snort: A network intrusion detection system.
  • sploitscan: Searches CVE information.
  • vopono: Runs applications through VPN tunnels using temporary network namespaces.
  • waybackpy: Accesses Wayback Machine’s API using Python.

 

Additional Improvements

While testing Kali Linux 2024.2, a bug was identified in the included Linux kernel 6.6. This bug can cause slowdowns or system crashes when using certain virtualization software. The good news is that this issue has been fixed in the upcoming kernel 6.8. While Kali Linux 2.04.2 doesn’t include kernel 6.8, it’s expected to be available shortly after this release.

Furthermore, the Nmap network scanner package now allows privileged TCP SYN (Stealth) scans (-sS) to be run without requiring sudo or root access, simplifying the scanning process for users.

 

Getting Kali Linux 2024.2

 

New users who want to try Kali Linux 2024.2 can download it from the official website. Kali offers a range of installation options, including 64-bit, ARM, VM, Cloud, WSL, and mobile platforms. Existing users can upgrade their installations by running the following commands in the terminal:

$ sudo apt update && sudo apt full-upgrade

 

Conclusion

 

Kali Linux 2024.2 continues to empower cybersecurity professionals with robust tools and enhancements. The new features and improvements ensure that users remain equipped with the latest capabilities to perform effective and efficient security assessments. Download or upgrade to Kali Linux 2024.2 today to take advantage of these cutting-edge updates.

 

Source: Kali Linux Blog

Summary
Kali Linux 2024.2 Released with New Tools and GNOME 46
Article Name
Kali Linux 2024.2 Released with New Tools and GNOME 46
Description
Discover the latest Kali Linux 2024.2 release, featuring 17 new tools, GNOME 46, and more. Upgrade now for improved security and performance.
Author
Publisher Name
TuxCare
Publisher Logo

Looking to automate vulnerability patching without kernel reboots, system downtime, or scheduled maintenance windows?

Learn About Live Patching with TuxCare

Become a TuxCare Guest Writer

Get started

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter