11 New Tools And Enhanced ARM Support


Offensive Security has revealed Kali Linux 2024.3, the latest version of their widely acclaimed Debian-based distribution tailored for ethical hacking and penetration testing. This new release marks a significant update, introducing 11 new hacking tools and enhancements across various platforms. With the launch of Kali Linux 2024.3, users can expect advanced features that expand the toolset for security professionals and improve compatibility with a range of devices.

Kali Linux 2024.3 comes packed with a variety of new tools designed to enhance penetration testing capabilities. Among the most notable additions is graudit, a tool for comprehensive source code auditing. This tool helps in identifying vulnerabilities in code by analyzing it for common security issues. gsocket facilitates secure communication between machines over different networks, which can be crucial for conducting remote security assessments.

Key Highlights and Features of Kali Linux 2024.3

Another significant tool in this release is hekatomb, which excels at extracting and decrypting credentials from all domain computers. This tool is particularly valuable for network administrators and security testers looking to evaluate the security posture of their domain environments. mxcheck, a tool for scanning email servers, and sqlmc, which checks domain URLs for SQL injection vulnerabilities, are also included in this release. These additions enhance the suite of tools available for assessing and securing web applications and email systems.

The release also introduces netexec, a tool designed for automating the assessment of large networks. This tool streamlines the process of evaluating network security, making it easier to identify potential vulnerabilities across extensive infrastructures. netscanner, a modern network scanner with a text-based user interface (TUI), and obsidian, a versatile writing app for hackers, further complements the toolset. Additionally, sippts provides a suite of tools for auditing SIP-based VoIP systems, while sprayhound integrates with Bloodhound to enhance password spraying capabilities.

Improved Raspberry Pi and ARM Support

Kali Linux 2024.3 brings notable improvements in support for ARM devices, including enhancements for the Raspberry Pi platform. This update includes support for the Raspberry Pi 4 Compute Module Wi-Fi device and the Linux 6.6 LTS kernel for Raspberry Pi 5. The release also reverts the kernel to Linux 6.1 LTS for improved compatibility with the Pinebook, addressing previous issues and enhancing performance.

For users of USBArmory devices, this update introduces proper DHCP server support, which improves network configuration flexibility. Additionally, the build scripts have been updated to include QEMU_CPU=cortex-a72 support, which accelerates the process of building ARM64 images on ARM64 hosts.

Kali NetHunter 2024.3, an integral part of the Kali Linux ecosystem, now supports devices running the Qualcomm Snapdragon SDM845 SoC. This expansion includes popular devices such as the OnePlus 6, OnePlus 6T, SHIFT SHIFT6mq, and Xiaomi Pocophone F1 (also known as Poco F1). This addition significantly boosts mobile penetration testing capabilities, allowing security professionals to utilize Kali Linux on a wider array of mobile platforms.

Upgrading and Availability

Kali Linux 2024.3 is available for download from the official website, offering various flavors for 64-bit systems, ARM devices, virtual machines, cloud environments, Windows Subsystem for Linux (WSL), and mobile platforms. 

For existing users of Kali Linux, updating to the latest version is straightforward. Users can simply run the command sudo apt update && sudo apt full-upgrade in their terminal to ensure their systems are up-to-date with the newest features and improvements. Kali Linux 2024.3 represents a substantial leap forward for the platform, with the addition of 11 new hacking tools and enhanced support for a range of devices.

Whether for conducting in-depth security assessments or expanding capabilities on mobile and ARM platforms, this new version of Kali Linux solidifies its position as a leading tool for ethical hackers and penetration testers.



Source link