Kali Linux 2024.3 Released with 11 New Hacking Tools


The Kali Linux team has released Kali Linux 2024.3, the latest iteration of their popular penetration testing and ethical hacking distribution.

This update brings a host of new features, including 11 new hacking tools, improved Raspberry Pi support, and various behind-the-scenes optimizations.

EHA

“Our focus has been on a lot of behind-the-scenes updates and optimizations since the last release. There have been some messy migrations, with multiple stacks, all interrelating (transition have been like buses, all coming at once!),” Kali Linux team said.

After finishing the t64 transition, Kali moved straight into transitions for GCC 14, glibc 2.40, and Python 3.12. The update to Python 3.12 is the most significant, as it removed some long-deprecated APIs, breaking a number of packages. This will be the default Python version in the next Kali release 2024.4.

Decoding Compliance: What CISOs Need to Know – Join Free Webinar

Kali Linux 2024.3 introduces 11 new tools to aid security professionals and enthusiasts in their penetration testing endeavors[1]:

  1. graudit: A source code auditing tool that helps identify potential security vulnerabilities in code.
  2. gsocket: Enables communication between two machines on different networks, facilitating secure data transfer.
  3. hekatomb: Extracts and decrypts credentials from all domain computers, aiding in post-exploitation on Active Directory environments.
  4. mxcheck: An email server scanner that provides information and security assessments for e-mail servers.
  5. netexec: Automates the process of assessing the security of large networks by exploiting network services.
  6. netscanner: A modern network scanner and diagnostic tool with an intuitive text-based user interface.
  7. obsidian: A flexible and private writing application that adapts to the user’s workflow and preferences.
  8. sippts: A suite of tools designed for penetration testing SIP-based VoIP systems.
  9. sprayhound: Integrates password spraying techniques with Bloodhound for enhanced Active Directory reconnaissance.
  10. sqlmc: Scans all URLs of a domain for potential SQL injection vulnerabilities.
  11. goshs: A feature-rich, Go-based alternative to Python’s SimpleHTTPServer[1].

These new additions further expand Kali Linux’s already extensive collection of tools, catering to a wide range of security testing needs.

Enhanced Raspberry Pi Support

Kali Linux 2024.3 brings significant improvements to its Raspberry Pi images, making it easier for users to leverage the popular single-board computers for their security testing needs[5]:

  • The build scripts now pass QEMU_CPU=cortex-a72 when building an arm64 image on an amd64 host, resulting in considerably faster build times.
  • USBArmory devices now properly start their DHCP server, ensuring smoother network configuration.
  • Support for the Raspberry Pi 4 Compute Module’s Wi-Fi device has been added, expanding wireless testing capabilities.
  • The Raspberry Pi 5 kernel version has been bumped to 6.6, bringing new features and improvements.
  • Users can expect a 2-3x speedup in random access when using an A2-rated microSD card, thanks to the new firmware in use[5].

These enhancements demonstrate Kali Linux’s commitment to providing a seamless experience across various hardware platforms, including ARM-based devices.

Kali NetHunter Pro Support for Qualcomm Snapdragon SDM845 Devices

Kali NetHunter, the mobile penetration testing platform for Android devices, now offers Pro images for devices powered by the Qualcomm Snapdragon SDM845 SoC[4]. This includes popular devices such as:

  • OnePlus 6/6T
  • SHIFT SHIFT6mq
  • Xiaomi Pocophone F1 (aka Poco F1)

The addition of these devices expands the range of hardware supported by Kali NetHunter, allowing security professionals to perform mobile penetration testing on a wider array of smartphones.

Kali Linux 2024.3 is a significant update that brings new tools, improved Raspberry Pi support, and expanded mobile penetration testing capabilities to the popular ethical hacking distribution. With these enhancements, Kali Linux continues to be a go-to choice for security professionals and enthusiasts worldwide.

As always, users can either download a fresh Kali Linux 2024.3 image or upgrade their existing installations to take advantage of the latest features and improvements.

To update

┌──(kali㉿kali)-[~]
└─$ echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list
[...]

┌──(kali㉿kali)-[~]
└─$ sudo apt update && sudo apt -y full-upgrade
[...]

┌──(kali㉿kali)-[~]
└─$ cp -vrbi /etc/skel/. ~/
[...]

┌──(kali㉿kali)-[~]
└─$ [ -f /var/run/reboot-required ] && sudo reboot -f

Version Check

┌──(kali㉿kali)-[~]
└─$ grep VERSION /etc/os-release
VERSION="2024.3"
VERSION_ID="2024.3"
VERSION_CODENAME="kali-rolling"

┌──(kali㉿kali)-[~]
└─$ uname -v
#1 SMP PREEMPT_DYNAMIC Kali 6.8.11-1kali2 (2024-05-30)

┌──(kali㉿kali)-[~]
└─$ uname -r
6.8.11-amd64

The Kali Linux team remains dedicated to providing a powerful, flexible, and accessible platform for penetration testing and security research.

Simulating Cyberattack Scenarios With All-in-One Cybersecurity Platform – Watch Free Webinar



Source link