$hide=post

Kali Linux 2024.3 Released: A Deep Dive Into New Features and Tools

SHARE:

Let’s explore the major highlights of this release, from new tools designed for ethical hacking to improved hardware support that makes Kali Linux eve

 

Kali Linux 2024.3 Released: A Deep Dive Into New Features and Tools

Kali Linux 2024.3 Released: A Deep Dive Into New Features and Tools

The Kali Linux team has unveiled their latest release, Kali Linux 2024.3, packed with cutting-edge updates, including 11 new hacking tools, enhanced Raspberry Pi support, and several important system optimizations. This release solidifies Kali's position as one of the top choices for ethical hackers and penetration testers across the globe.

Let’s explore the major highlights of this release, from new tools designed for ethical hacking to improved hardware support that makes Kali Linux even more versatile.


Behind-the-Scenes Optimizations and Transitions

Kali Linux 2024.3 comes with a host of under-the-hood improvements, which include several complex migrations and transitions. According to the Kali Linux team, “Our focus has been on a lot of behind-the-scenes updates and optimizations since the last release.” The update process included messy transitions involving multiple software stacks, akin to buses arriving all at once, as the team humorously put it.

A major focus was on transitioning to GCC 14, glibc 2.40, and Python 3.12. The most notable of these transitions is the upgrade to Python 3.12, which introduced changes that broke some older packages due to the removal of long-deprecated APIs. However, the team sees this transition as a necessary step forward, as Python 3.12 will be the default version in the upcoming Kali Linux 2024.4 release.

If you're looking to deepen your understanding of Linux and how to navigate the platform like a pro, check out Linux Guides to expand your expertise in system administration and security testing.


11 New Hacking Tools in Kali Linux 2024.3

The introduction of 11 new hacking tools is one of the most exciting parts of Kali Linux 2024.3. These tools cater to a variety of security testing needs, from auditing source code to scanning networks for vulnerabilities. Let's take a closer look at what’s new:


New Hacking Tools for Security Testing

  1. Graudit: A source code auditing tool designed to uncover potential security vulnerabilities hidden in the code.
  2. Gsocket: A tool that allows two machines on different networks to communicate securely, offering a simple and effective solution for secure data transfer.
  3. Hekatomb: A tool designed to extract and decrypt credentials from all domain computers, making it ideal for post-exploitation activities in Active Directory environments.
  4. Mxcheck: A robust email server scanner that provides detailed information and security assessments of email servers.
  5. Netexec: Automates security assessments for large networks, especially those vulnerable to network service exploits.
  6. Netscanner: A modern network scanner with an intuitive text-based interface, offering detailed network diagnostics.
  7. Obsidian: A private and flexible writing application that adapts to individual user workflows.
  8. Sippts: A suite of tools for penetration testing VoIP systems that use the Session Initiation Protocol (SIP).
  9. Sprayhound: Integrates password spraying techniques with Bloodhound for improved Active Directory reconnaissance.
  10. Sqlmc: A tool for scanning all URLs of a domain to detect potential SQL injection vulnerabilities.
  11. Goshs: A Go-based alternative to Python’s SimpleHTTPServer, offering more features and flexibility.

These tools expand the already extensive collection in Kali Linux, making it an even more indispensable distribution for penetration testers and security researchers.

For anyone looking to master these tools and dive deeper into Linux-based security, Linux Guides is an invaluable resource to enhance your hacking and security testing skills.


Enhanced Raspberry Pi Support

In this latest release, the Kali team has made significant improvements to Raspberry Pi support, further expanding its use in the field of penetration testing. Kali Linux 2024.3 has optimized Raspberry Pi images to provide a smoother, faster experience for users.

Key Raspberry Pi Enhancements in Kali Linux 2024.3:

  • The build scripts now pass QEMU_CPU=cortex-a72 when building an ARM64 image on an AMD64 host, resulting in faster build times.
  • USBArmory devices now start their DHCP server correctly, ensuring smoother network configurations.
  • Raspberry Pi 4 Compute Module’s Wi-Fi device support has been added, significantly expanding wireless testing capabilities.
  • The Raspberry Pi 5 kernel has been updated to version 6.6, bringing numerous features and improvements.
  • Users can now enjoy 2-3x faster random access when using A2-rated microSD cards, thanks to the new firmware in use.

For those interested in exploring how Raspberry Pi can be used in ethical hacking and security testing, the Linux Guidesoffers a comprehensive overview to help you get started on your journey.


Expanding Mobile Penetration Testing: Kali NetHunter Pro

Kali NetHunter, the popular penetration testing platform for Android devices, has also received some noteworthy updates in this release. Specifically, Kali NetHunter Pro now supports devices powered by the Qualcomm Snapdragon SDM845 SoC, such as:

  • OnePlus 6/6T
  • SHIFT SHIFT6mq
  • Xiaomi Pocophone F1 (also known as Poco F1)

This means that security professionals can now use a wider variety of smartphones for mobile penetration testing, expanding the possibilities for on-the-go testing. The ability to perform comprehensive penetration tests using just a smartphone is a game-changer for many in the field of cybersecurity.

If you’re looking to explore more ways to utilize mobile devices in penetration testing, the Linux Guides provides step-by-step insights and practical tips for maximizing the power of tools like Kali NetHunter.


How to Upgrade to Kali Linux 2024.3

Users eager to take advantage of the latest features in Kali Linux 2024.3 can either download a fresh installation image or upgrade their current version. The upgrade process is straightforward, ensuring you don’t miss out on the new tools and optimizations.

Here’s a quick guide to upgrading:

less

Copy code

┌──(kali㉿kali)-[~]

└─$ echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list

[...]


┌──(kali㉿kali)-[~]

└─$ sudo apt update && sudo apt -y full-upgrade

[...]


┌──(kali㉿kali)-[~]

└─$ cp -vrbi /etc/skel/. ~/

[...]


┌──(kali㉿kali)-[~]

└─$ [ -f /var/run/reboot-required ] && sudo reboot -f

To verify that you're running the latest version:

makefile

Copy code

┌──(kali㉿kali)-[~]

└─$ grep VERSION /etc/os-release

VERSION="2024.3"

VERSION_ID="2024.3"

VERSION_CODENAME="kali-rolling"

For more detailed guidance on using and upgrading Kali Linux, be sure to check out the Linux Guides, a trusted resource for beginners and seasoned professionals alike.


Conclusion

Kali Linux 2024.3 is a substantial update, offering security professionals and enthusiasts even more powerful tools and enhanced hardware support. Whether you’re using a Raspberry Pi, Android device, or a full-blown desktop system, Kali Linux continues to provide a comprehensive platform for penetration testing and ethical hacking.

With these new features, Kali Linux maintains its reputation as the go-to distribution for cybersecurity tasks. To further deepen your expertise and keep up with the latest advancements in Linux, be sure to check out Linux Guides, which can help you master the ins and outs of this versatile operating system.


COMMENTS

Name

Gadgets,101,Games,21,Internet,160,Software,127,
ltr
item
Homies Hacks: Kali Linux 2024.3 Released: A Deep Dive Into New Features and Tools
Kali Linux 2024.3 Released: A Deep Dive Into New Features and Tools
Let’s explore the major highlights of this release, from new tools designed for ethical hacking to improved hardware support that makes Kali Linux eve
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgFGF5kr8RcQX6C80MbcUzvRzU2gAdvk1NrBcmD_wJy9nRSq0TSNh1wopNaEFQkC4QwhwCuYo6j5UeaI50mdM2dnBP6QspgB1XuN9j3LiXbDe5O-wMChBIJsJjrZ8o25UN2MsPGIlqWARGORfjK5p4Bt4b251XZz0syLispMNk7CerNJlYCsnbBF9UtLLI/w640-h640/IMG_1573.webp
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgFGF5kr8RcQX6C80MbcUzvRzU2gAdvk1NrBcmD_wJy9nRSq0TSNh1wopNaEFQkC4QwhwCuYo6j5UeaI50mdM2dnBP6QspgB1XuN9j3LiXbDe5O-wMChBIJsJjrZ8o25UN2MsPGIlqWARGORfjK5p4Bt4b251XZz0syLispMNk7CerNJlYCsnbBF9UtLLI/s72-w640-c-h640/IMG_1573.webp
Homies Hacks
https://www.homieshacks.com/2024/09/kali-linux-20243-released-deep-dive.html
https://www.homieshacks.com/
https://www.homieshacks.com/
https://www.homieshacks.com/2024/09/kali-linux-20243-released-deep-dive.html
true
5792707671424551706
UTF-8
Loaded All Posts Not found any posts VIEW ALL Readmore Reply Cancel reply Delete By Home PAGES POSTS View All RECOMMENDED FOR YOU LABEL ARCHIVE SEARCH ALL POSTS Not found any post match with your request Back Home Sunday Monday Tuesday Wednesday Thursday Friday Saturday Sun Mon Tue Wed Thu Fri Sat January February March April May June July August September October November December Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec just now 1 minute ago $$1$$ minutes ago 1 hour ago $$1$$ hours ago Yesterday $$1$$ days ago $$1$$ weeks ago more than 5 weeks ago Followers Follow THIS PREMIUM CONTENT IS LOCKED STEP 1: Share to a social network STEP 2: Click the link on your social network Copy All Code Select All Code All codes were copied to your clipboard Can not copy the codes / texts, please press [CTRL]+[C] (or CMD+C with Mac) to copy Table of Content