Search

Kali Linux version 2024.3 has been launched, discover the latest updates

Share it

Kali Linux version 2024.3 Unveiled: Explore the Latest Enhancements

The 2024.3 iteration of Kali Linux, a Debian-derived system geared towards advanced security testing and evaluation, has been unleashed, presenting the third significant update of the year for the distribution. Let’s delve into the recent developments.

Key Features of Kali 2024.3

One of the standout features in this release is the integration of support for Qualcomm Snapdragon SDM845 SoC in Kali NetHunter Pro devices. This inclusion expands compatibility and enhances the efficacy of Kali’s mobile security testing platform.

Under the hood, a series of updates and optimizations have taken place. The process has been quite dynamic, with multiple components evolving concurrently, much like the synchronization of various elements. Notably, following the completion of the t64 transition, developers updated GCC 14, glibc 2.40, and Python 3.12.

Although Python 3.12 brought about challenges by eliminating long-deprecated APIs and causing disruptions in some packages, the Kali team has been diligently working to ensure a seamless alignment for the upcoming transition.

It’s important to mention that this instance of Kali still relies on Python 3.11 as the primary interpreter. Nevertheless, the forthcoming Kali 2024.4 will designate Python 3.12 as the default, heralding significant alterations in how Python packages are managed—specifically, the elimination of pip installations.

Kali Linux 2024.3

When it comes to security tools, Kali never disappoints. The latest release introduces eleven additional tools to Kali’s already diverse collection, encompassing advanced network scanners, source code audit utilities, and more. Here is a peek at the newly added tools:

  • goshs – Resembling SimpleHTTPServer, this tool is written in Go and boasts enhanced features.
  • graudit – A source code auditing tool acronymed as Grep Rough AUDIT.
  • gsocket (Global Socket) – Facilitating communication between machines on distinct networks.
  • Hekatomb – Extracts and decrypts credentials from domain computers.
  • mxcheck – Command-line tool to scrutinize e-mail servers for DNS and configuration irregularities.
  • NetExec – An exploitation tool for network services aiding in large-scale security assessments.
  • netscanner – Network scanner and diagnostic tool with a modern TUI (Text-based User Interface).
  • Obsidian – A private writing application that adapts to user thinking patterns.
  • Sippts – Toolset for auditing SIP-based VoIP servers and devices using the SIP protocol.
  • SprayHound – Tool for password spraying and integration with Bloodhound.
  • SQLMC – Scans all domain URLs for potential SQL injections.

Additionally, updates for Kali NetHunter, the mobile security testing platform, have been paused temporarily as the team focuses on fortifying the build infrastructure. Nevertheless, there’s promising news concerning device support, with upcoming images for Qualcomm Snapdragon SDM845 SoC devices on the horizon.

For individuals seeking to upgrade from a previous version, executing the sudo apt full-upgrade command is advisable to ensure a smooth transition to the latest release. If opting for a fresh installation, the distribution can be obtained from the project’s website.

For a detailed overview of all the alterations in Kali Linux 2024.3, consult the official release announcement.

🤞 Don’t miss these tips!

🤞 Don’t miss these tips!

Solverwp- WordPress Theme and Plugin