Kali Linux 2024.2 released
By SecBurg
Kali Linux has been released in version 2024.2.
The summary of the changelog since the 2024.1 release from February is:
t64 - Future package compatibility for 32-bit platforms
Desktop Changes - GNOME 46 & Xfce improvements
New Tools - 18x new tools, and countless updates
The new tools are:
autorecon - Multi-threaded network reconnaissance tool
coercer - Automatically coerce a Windows server to authenticate on an arbitrary machine
dploot - Python rewrite of SharpDPAPI
getsploit - Command line utility for searching and downloading exploits
gowitness - Web screenshot utility using Chrome Headless
horst - Highly Optimized Radio Scanning Tool
ligolo-ng - Advanced, yet simple, tunneling/pivoting tool that uses a TUN interface
mitm6 - pwning IPv4 via IPv6
netexec - Network service exploitation tool that helps automate assessing the security of large networks.
pspy - Monitor Linux processes without root permissions
pyinstaller - Converts (packages) Python programs into stand-alone executables.
pyinstxtractor - PyInstalller Extractor
sharpshooter - Payload Generation Framework
sickle - Payload development tool
snort - Flexible Network Intrusion Detection System
sploitscan - Search for CVE information
vopono - Run applications through VPN tunnels with temporary network namespaces
waybackpy - Access Wayback Machine’s API using Python
You can upgrade your existing rolling release using
sudo apt update
sudo apt full-upgrade -y