Kali Linux 2024.3 Released With New Hacking Tools


Kali Linux 2024.3, the most recent iteration of Offensive Security’s highly regarded Debian-based distribution designed for ethical hacking and penetration testing, has been released.

This new release is a major update that includes 11 new hacking tools and focuses on behind-the-scenes updates and optimizations.

According to the Kali Linux team, there have been a few “messy migrations, with multiple stacks, all interrelating (transition have been like buses, all coming at once!)”.

– Advertisement –
EHA

Following the completion of the t64 transition, there were immediately several further transitions, including GCC 14, glibc 2.40, and Python 3.12.

Most importantly, this latest Python release removed some long-deprecated APIs, which caused a number of packages to break.

In Kali 2024.4, the default version going forward will be Python 3.12. Users will notice a significant change in Python 3.12: they will no longer be able to install Python packages using pip.

New Tools In Kali Linux 2024.3 

The eleven newly added tools to the network repositories are as follows:

  • goshs : A SimpleHTTPServer written in Go, enhanced with features and security. 
  • graudit : Using the GNU utility grep, a straightforward script and signature sets enable you to identify possible weaknesses in source code.
  • gsocket : Allows two machines on different networks to communicate with each other.
  • hekatomb : Retrieve and decode every credential from every domain machine.
  • mxcheck : An information and security analyzer for email servers.
  • netexec : Network service exploitation tool that automates the security assessment of big networks.
  • netscanner – Network scanner and diagnostic tool with a modern user interface.
  • obsidian – private and adaptable writing program that adjusts to your style of thinking.
  • sippts – A set of tools for auditing SIP-based VoIP systems.
  • sprayhound – A password spraying tool with Bloodhound integration
  • sqlmc – Scan all URLs in a domain for SQL injections.

Kali NetHunter Pro

The team has released Kali NetHunter Pro images for devices with a Qualcomm Snapdragon SDM845 SoC (System on a Chip), these include:

  • OnePlus 6/6T
  • SHIFT SHIFT6mq
  • Xiaomi Pocophone F1 (aka Poco F1).

Improved Raspberry Pi Support

  • When creating an arm64 image on an amd64 host, we now give QEMU_CPU=cortex-a72 to the build scripts.
  •  USBArmory devices need to launch their DHCP server efficiently.
  • The Raspberry Pi 4 Compute Module Wi-Fi device now has support.
  • The kernel version for the Raspberry Pi 5 has been updated to 6.6.
  • You should notice a 2-3x increase in random access speed if you use an A2 rated microSD card.

To Get Kali Linux 2024.3

┌──(kali㉿kali)-[~]
└─$ echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list
[...]
┌──(kali㉿kali)-[~]
└─$ sudo apt update && sudo apt -y full-upgrade
[...]
┌──(kali㉿kali)-[~]
└─$ cp -vrbi /etc/skel/. ~/
[...]
┌──(kali㉿kali)-[~]
└─$ [ -f /var/run/reboot-required ] && sudo reboot -f

Quick Check On The Version

┌──(kali㉿kali)-[~]
└─$ grep VERSION /etc/os-release
VERSION="2024.3"
VERSION_ID="2024.3"
VERSION_CODENAME="kali-rolling"

┌──(kali㉿kali)-[~]
└─$ uname -v
#1 SMP PREEMPT_DYNAMIC Kali 6.8.11-1kali2 (2024-05-30)

┌──(kali㉿kali)-[~]
└─$ uname -r
6.8.11-amd64

With improved compatibility for a variety of devices and the addition of 11 new hacking tools, Kali Linux 2024.3 marks a significant advancement for the platform.

These cutting-edge developments enhance compatibility and broaden the toolkit available to security experts.



Source link