Kali Linux 2024.1 Released with New Hacking Tools – What’s New! – CybersecurityNews

Kali Linux 2024.1 was released, marking the year’s first release with new hacking tools, visual elements, and updates.

Kali Linux, a Debian-derived OS by Offensive Security, is dedicated to ethical hacking and penetration testing. It is an advanced, free, open-source operating system in this domain.

The Offensive Security team consistently releases new versions of Kali Linux each year, a Linux-based penetration testing and hacking distro.

Kali Linux is packed with numerous Information Security tools specifically designed for a wide range of penetration testing activities like:-

The release includes a theme refresh with new wallpapers and a GRUB theme, tweaks to desktop environments, updates to NetHunter, including support for Android 14 and new attack capabilities, and various new tools.

A significant development is the introduction of the Micro Mirror Free Software CDN, which has strengthened the network of community mirrors for Kali Linux distribution.

The FCIX Software Mirror, a large mirror in California, has offered to host Kali images. It has added ten mirrors to its network, optimizing for high-traffic projects and minimal storage. These mirrors are managed by the FCIX team, providing additional bandwidth where most needed.

The release also includes updates to the Kali website and documentation, new community packages, and a reminder of the upcoming Kali Team Discord Chat session. Users can download fresh images of Kali Linux 2024.1 or update their existing installations to the latest version.

Are you From Malware analysis, SOC, or Incident Response team? Now you can analyze a malware file, network, module, and registry activity with the ANY.RUN malware sandbox, and the Threat Intelligence Lookup that will let you interact with the OS directly from the browser.

Introducing the Micro Mirror Free Software CDN

Kali Linux 2024.1 introduces the Micro Mirror Free Software CDN, a significant enhancement to the distribution network. The FCIX Software Mirror has generously offered to host Kali Linux images, strengthening the community mirror network.

This addition particularly benefits high-traffic projects, providing additional bandwidth and optimized storage solutions. The FCIX team’s management of these mirrors ensures the reliable and efficient distribution of Kali Linux to users worldwide.

Kali Linux 2024.1 Theme Refresh

The 2024 Theme Refresh brings a new aesthetic to Kali Linux with an updated GRUB theme and a collection of new wallpapers. This yearly refresh is designed to improve the user experience from the initial boot, through the login display, and onto the desktop.

The new wallpapers, including community contributions, are available through the kali-community-wallpapers package and are tailored to match the Nord and Dracula color schemes.

Gnome-Shell Enhancements

For users of the Gnome desktop environment, Kali Linux 2024.1 includes updates to the Gnome-Shell. The eye-of-gnome (eog) image viewer has been replaced with Loupe, a move towards GTK4 based applications. The Nautilus file manager has been updated to provide faster file search capabilities and a redesigned sidebar.

Kali Linux 2024.1 adds four new tools to its arsenal, enhancing the capabilities for cybersecurity professionals:

  • blue-hydra: A Bluetooth device discovery service.
  • opentaxii: A TAXII server implementation from EclecticIQ.
  • readpe: Command-line tools for manipulating Windows PE files.
  • snort: A flexible Network Intrusion Detection System.

These tools complement the existing suite, providing users with more options for penetration testing and security analysis[3].

Kali NetHunter Updates

Kali NetHunter, the mobile penetration testing platform, has received updates to support Android 14 and new attack capabilities.

These updates ensure that NetHunter remains a cutting-edge tool for security professionals using mobile devices for their assessments

Get Kali Linux 2024.1

Users can download fresh images of Kali Linux 2024.1 to experience the latest updates and improvements.

For those with existing installations, upgrading to the new version is straightforward using the provided commands.

┌──(kali㉿kali)-[~]
└─$ echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list
[...]

┌──(kali㉿kali)-[~]
└─$ sudo apt update && sudo apt -y full-upgrade
[...]

┌──(kali㉿kali)-[~]
└─$ cp -vrbi /etc/skel/. ~/
[...]

┌──(kali㉿kali)-[~]
└─$ [ -f /var/run/reboot-required ] && sudo reboot -f

You can do the quick check using the following commands.

┌──(kali㉿kali)-[~]
└─$ grep VERSION /etc/os-release
VERSION="2024.1"
VERSION_ID="2024.1"
VERSION_CODENAME="kali-rolling"

┌──(kali㉿kali)-[~]
└─$ uname -v
#1 SMP PREEMPT_DYNAMIC Kali 6.6.9-1kali1 (2024-01-08)

┌──(kali㉿kali)-[~]
└─$ uname -r
6.6.9-amd64

This ensures that all users can benefit from the latest features and enhancements that Kali Linux offers.

Is your network under attack?: You can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits, with Perimeter81 malware protection. All are incredibly harmful, can wreak havoc, and damage your network.

You May Also Like

More From Author

+ There are no comments

Add yours