Kali Linux 2024.2: Brewing Up 18 New Tools and Y2038 Updates

Jun 5, 2024

Like a fresh pot of coffee, Kali Linux has unveiled version 2024.2, the first release of 2024, packed with eighteen new tools and essential fixes for the Y2038 bug.

Kali Linux, the go-to distribution for cybersecurity professionals and ethical hackers, is designed for penetration testing, security audits, and network research. This release, like the first cup of coffee in the morning, comes with new visual elements, including updated wallpapers, boot menu, and login display enhancements.

Eighteen New Tools to Perk Up Your Workflow

Kali 2024.2 is like a barista’s special blend, offering a rich selection of eighteen new tools to enhance your cybersecurity toolkit:

  1. autorecon: Multi-threaded network reconnaissance tool – the double espresso of network discovery.
  2. coercer: Automatically coerce a Windows server to authenticate on an arbitrary machine – robust and powerful, like a dark roast.
  3. dploot: Python rewrite of SharpDPAPI – smooth and efficient, akin to a well-made latte.
  4. getsploit: Command line utility for searching and downloading exploits – quick and convenient, like a coffee pod.
  5. gowitness: Web screenshot utility using Chrome Headless – capturing moments, just like a snapshot of your favorite brew.
  6. horst: Highly Optimized Radio Scanning Tool – scanning the airwaves like the aroma of freshly ground beans.
  7. ligolo-ng: Advanced tunneling/pivoting tool that uses a TUN interface – as versatile as a barista’s repertoire.
  8. mitm6: pwning IPv4 via IPv6 – blending the old with the new, much like a classic coffee blend.
  9. netexec: Network service exploitation tool for large networks – a strong and bold tool for big tasks.
  10. pspy: Monitor Linux processes without root permissions – subtle yet effective, like a smooth decaf.
  11. pyinstaller: Converts Python programs into stand-alone executables – as practical as a travel mug.
  12. pyinstxtractor: PyInstaller Extractor – extracting the essence, just like a French press.
  13. sharpshooter: Payload Generation Framework – precise and accurate, like a barista’s latte art.
  14. sickle: Payload development tool – sharp and effective, like a finely tuned espresso machine.
  15. snort: Flexible Network Intrusion Detection System – a vigilant guardian, like a caffeine kick.
  16. sploitscan: Search for CVE information – discovering vulnerabilities, just like finding the perfect coffee bean.
  17. vopono: Run applications through VPN tunnels with temporary network namespaces – securing your connection like a thermal coffee flask.
  18. waybackpy: Access Wayback Machine's API using Python – revisiting history, much like a retro coffee blend.

Kali has also hinted that while Linux Kernel 6.8, released on March 10, wasn’t included in this version, it will be brewed into the next release, 2024.3.

Year 2038 Bug Fixes: A Preventative Blend

Much like the Y2K bug, the 'Year 2038 problem' (Y2038) will cause time-related issues when Unix timestamps stored in 32-bit time_t integer variables overflow. This will switch the time to 1901-12-13 20:45:52 after 2038-01-19 03:14:08 UTC on affected systems.

"To prevent the Year 2038 issue, the size for the time_t type had to be changed to be 64-bit, on those architectures where it was 32-bit. For Kali Linux, that means the two 32-bit ARM architectures that we support: armhf and armel. These architectures are used mainly for ARM images (eg. Raspberry Pi) and a few NetHunter images. Note that the i386 architecture (ie. legacy PC) didn’t change: this architecture still will have a 32-bit time_t type, and that will not change. Kali has always treated ARM platform as a first-class citizen."
-- The Kali Team

The Kali Team advises all users to perform a full upgrade to integrate these crucial updates.

New Desktop Changes: Fresh Design Elements

This release introduces Gnome 46, with updated themes and extensions to support the new version. The Xfce desktop also receives stability and performance improvements, ensuring a smooth, consistent experience—much like the perfect balance of a well-crafted cappuccino.

Gnome 46 in Kali Linux ​​​Source: Kali

Getting Your Hands on Kali Linux 2024.2

Ready to upgrade? To start using Kali Linux 2024.2, you can upgrade your existing installation or download ISO images for new installs and live distributions. For those updating from a previous version, follow these steps:

echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list

sudo apt update && sudo apt -y full-upgrade

cp -vrbi /etc/skel/. ~/

[ -f /var/run/reboot-required ] && sudo reboot -f

If you're running Kali on the Windows Subsystem for Linux, upgrading to WSL2 will enhance your experience, including the ability to use graphical apps. Check your WSL version with the 'wsl -l -v' command in a Windows command prompt.

After upgrading, verify success with:

grep VERSION /etc/os-release

For the complete changelog and detailed information, visit the official Kali Linux website.

Stay ahead in the cybersecurity game with the latest from Kali Linux. Like that first sip of coffee in the morning, this update promises to keep you alert and ready for anything.