Kali Linux 2024.2 launched with 18 new instruments, Y2038 adjustments

Kali Linux has launched model 2024.2, the primary model of 2024, with eighteen new instruments and fixes for the Y2038 bug.

Kali Linux is a distribution created for cybersecurity professionals and moral hackers to carry out penetration testing, safety audits, and analysis towards networks.

As is typical for the 12 months’s first model, the Kali Crew has launched new visible parts, together with wallpapers and updates to the boot menu and login show.

Eighteen new instruments in Kali Linux 2024.2

What’s a brand new Kali launch with out new instruments toys to play with?

Kali 2024.2 does not disappoint, with eighteen new instruments added on this launch:

  • autorecon – Multi-threaded community reconnaissance instrument
  • coercer – Robotically coerce a Home windows server to authenticate on an arbitrary machine
  • dploot – Python rewrite of SharpDPAPI
  • getsploit – Command line utility for looking and downloading exploits
  • gowitness – Internet screenshot utility utilizing Chrome Headless
  • horst – Extremely Optimized Radio Scanning Software
  • ligolo-ng – Superior, but easy, tunneling/pivoting instrument that makes use of a TUN interface
  • mitm6 – pwning IPv4 by way of IPv6
  • netexec – Community service exploitation instrument that helps automate assessing the safety of huge networks.
  • pspy – Monitor Linux processes with out root permissions
  • pyinstaller – Converts (packages) Python applications into stand-alone executables.
  • pyinstxtractor – PyInstalller Extractor
  • sharpshooter – Payload Era Framework
  • sickle – Payload improvement instrument
  • snort – Versatile Community Intrusion Detection System
  • sploitscan – Seek for CVE info
  • vopono – Run purposes by way of VPN tunnels with non permanent community namespaces
  • waybackpy – Entry Wayback Machine’s API utilizing Python

Kali says they didn’t have time to get Linux Kernel 6.8 included, which was launched on March 10, however shall be included in model 2024.3.

Yr 2038 bug fixes

Much like the Y2K bug, the ’12 months 2038 downside’ (aka Y2038 and Y2K38) will trigger the time to change to 1901-12-13 20:45:52 after reaching 2038-01-19 03:14:08 UTC on Linux programs when UNIX timestamps are saved in a 32-bit time_t integer variable.

To repair this, compilers and libraries switched to the bigger 64-bit time_t integers that correctly retailer timestamps after we attain 2038. Nonetheless, this requires purposes and libraries utilizing the earlier 32-bit variables to be recompiled in order to not trigger points.

“To prevent the Year 2038 issue, the size for the time_t type had to be changed to be 64-bit, on those architectures where it was 32-bit. For Kali Linux, that means the two 32-bit ARM architectures that we support: armhf and armel. These architectures are used mainly for ARM images (eg. Raspberry Pi) and a few NetHunter images. Note that the i386 architecture (ie. legacy PC) didn’t change: this architecture still will have a 32-bit time_t type, and that will not change. Kali has always treated ARM platform as a first-class citizen.”

❖ The Kali Crew

Kali says they’ve now completed its t64 transition, which means that every one Kali customers ought to carry out a full improve to obtain the brand new up to date packages.

New desktop adjustments

This launch introduces Gnome 46, with all themes and extensions up to date to assist the brand new model.

The builders have additionally up to date the Xfce desktop with new stability and efficiency fixes.

Gnome 46 in Kali Linux
Gnome 46 in Kali Linux
​​​
Supply: Kali

How you can get Kali Linux 2024.2

To begin utilizing Kali Linux 2024.2, you may improve your present set up, choose a platform, or straight obtain ISO pictures for brand spanking new installs and reside distributions.

For these updating from a earlier model, you should use the next instructions to improve to the most recent model.


echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /and many others/apt/sources.record

sudo apt replace && sudo apt -y full-upgrade

cp -vrbi /and many others/skel/. ~/

[ -f /var/run/reboot-required ] && sudo reboot -f

In case you are operating Kali on the Home windows Subsystem for Linux, improve to WSL2 for a greater expertise, together with the flexibility to make use of graphical apps.

You’ll be able to examine the WSL model utilized by Kali with the ‘wsl -l -v’ command in a Home windows command immediate.

As soon as finished upgrading, you may examine if the improve was profitable through the use of the next command:


grep VERSION /and many others/os-release
Checking the version of Kali Linux
Checking the model of Kali Linux
Supply: BleepingComputer

You’ll be able to view the full changelog for Kali 2024.2 on Kali’s web site.

Recent articles

The right way to Construct Customized Controls in Sysdig Safe 

Within the context of cloud safety posture administration (CSPM),...

Malicious adverts exploited Web Explorer zero day to drop malware

The North Korean hacking group ScarCruft launched a large-scale...

From Misuse to Abuse: AI Dangers and Assaults

Oct 16, 2024The Hacker InformationSynthetic Intelligence / Cybercrime AI from...