Kali Linux 2024.2 Released With New Hacking Tools

The Kali Linux team has announced the release of Kali Linux 2024.2, the latest version of their popular penetration testing and security auditing Linux distribution. Kali Linux is one of the most powerful Debian-based Linux distributions, developed and maintained by Offensive Security. This operating system is based on Linux and is free and open-source, with […] The post Kali Linux 2024.2 Released With New Hacking Tools appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

ASVASV
Jun 6, 2024 - 12:00
 3
Kali Linux 2024.2 Released With New Hacking Tools

The Kali Linux team has announced the release of Kali Linux 2024.2, the latest version of their popular penetration testing and security auditing Linux distribution.

Kali Linux is one of the most powerful Debian-based Linux distributions, developed and maintained by Offensive Security.

This operating system is based on Linux and is free and open-source, with a wide range of information security tools, such as those for security research, reverse engineering, penetration testing, red team testing, computer forensics, and vulnerability management, which are included with Kali Linux.

After Kali Linux released version 2024.1, the first release of 2024, This second release brings several new features, updated packages, and improvements to enhance the user experience and functionality.

Kali Linux 2024.2: New Features

One of the notable additions in Kali Linux 2024.2 is the inclusion of a new tool called “Kali NetHunter Rootless.” This tool allows users to run Kali NetHunter on devices without requiring root access, making it more accessible and convenient for mobile penetration testing.

Kali 2024.2 now includes GNOME 46, the latest version of the GNOME desktop environment. This update brings a more polished user experience, building upon the improvements introduced in previous versions.

Kali Linux 2024.2

The release also introduces “Kali Purple,” a new theme that gives Kali Linux a fresh and modern look. The purple theme is applied across the desktop environment, terminal, and various tools, providing a consistent and visually appealing experience.

New Hacking Tools

Here is the content rewritten in a shorter format:

Kali Linux 2024.2 includes several new tools submitted by the community:

  • autorecon: Multi-threaded network recon tool
  • coercer: Coerce Windows server authentication
  • dploot: Python version of SharpDPAPI
  • getsploit: Search and download exploits
  • gowitness: Web screenshots with Chrome Headless
  • horst: Optimized radio scanning
  • ligolo-ng: Advanced tunneling/pivoting tool
  • mitm6: Exploit IPv4 via IPv6
  • netexec: Automate network security assessment
  • pspy: Monitor Linux processes without root
  • pyinstaller: Package Python programs into executables
  • pyinstxtractor: PyInstaller extractor
  • sharpshooter: Payload generation framework
  • sickle: Payload development tool
  • snort: Network intrusion detection
  • sploitscan: Search for CVE info
  • vopono: Run apps through VPN tunnels
  • waybackpy: Access Wayback Machine API with Python

Updated Packages

Kali 2024.2 includes updates to several key packages to ensure users have access to the latest versions of essential tools. Some of the updated packages include:

  • Metasploit Framework 6.3.2
  • Nmap 7.94
  • Wireshark 4.0.2
  • Burp Suite 2024.5.2
  • Aircrack-ng 1.7

These updates include bug fixes, performance improvements, and new features to enhance the tools’ functionality and reliability.

With ANYRUN You can Analyze any URL, Files & Email for Malicious Activity : Start Your Analysis

ARM Support and Cloud Images

The new release continues to provide support for a wide range of ARM devices, including the Raspberry Pi 4, Pinebook Pro, and Odroid N2. This allows users to run Kali Linux on various ARM-based single-board computers and devices.

Additionally, Kali Linux 2024.2 offers official cloud images for popular cloud platforms such as Amazon Web Services (AWS), Google Cloud Platform (GCP), and Microsoft Azure. These images enable users to quickly deploy Kali Linux instances in the cloud for testing and security assessments.

Update to Kali Linux 2024.2

Kali Linux 2024.2 is available for immediate download from the official Kali Linux website (https://www.kali.org/). Users can choose from a range of installation options, including ISO images, virtual machine images, and ARM images.

Existing Kali Linux users can upgrade their systems to the latest version by running the following commands in the terminal:

sudo apt update
sudo apt full-upgrade -y

The Kali Linux team encourages users to review the release notes and documentation for detailed information on the new features, changes, and any known issues.

With the release of Kali Linux 2024.2, the penetration testing and security community can take advantage of the latest tools, improvements, and features to enhance their security testing and auditing capabilities.

Looking for Full Data Breach Protection? Try Cynet's All-in-One Cybersecurity Platform for MSPs: Try Free Demo 

The post Kali Linux 2024.2 Released With New Hacking Tools appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

Cảm xúc của bạn?

like

dislike

love

funny

angry

sad

wow

ASV QR DONATE: Anh em cảm thấy hữu ích hãy ủng hộ mình một ly cafe để có nhiều bài viết giá trị hơn nữa. Cần hỗ trợ tư vấn dịch vụ, vui lòng liên hệ mình. Xin cảm ơn./.