Categories
Latest Updates

Kali Linux 2024.1: What’s New and How to Get It

Kali Linux, the popular penetration testing and digital forensics platform, has released its first update of the year: Kali Linux 2024.1. This release comes with some exciting new features and updates that will enhance your hacking experience. In this blog post, we will cover some of the main highlights of Kali Linux 2024.1 and show you how to download or upgrade to this version.

Micro Mirror Free Software CDN

One of the most significant changes in Kali Linux 2024.1 is the introduction of the Micro Mirror Free Software CDN, a new distribution network that improves the availability and performance of Kali Linux downloads. The FCIX Software Mirror, a large mirror in California, has generously offered to host Kali Linux images, adding ten mirrors to its network. These mirrors are optimized for high-traffic projects and minimal storage, and are managed by the FCIX team. This means that you can download Kali Linux faster and more reliably from anywhere in the world.

Theme Refresh

Another noticeable change in Kali Linux 2024.1 is the theme refresh, which gives Kali Linux a new look and feel. The theme refresh includes new wallpapers and a GRUB theme, which enhance the user experience from the initial boot, through the login display, and onto the desktop. The new wallpapers, including community contributions, are available through the kali-community-wallpapers package and are tailored to match the Nord and Dracula color schemes.

New Tools and Packages

Kali Linux 2024.1 also adds four new tools and packages to its arsenal, expanding its capabilities and functionality. These are:

  • Blue-hydra: A Bluetooth device discovery service that can identify and track Bluetooth devices, such as keyboards, mice, headphones, and speakers.
  • Opentaxii: A TAXII server Python implementation that can collect and distribute threat intelligence data using the STIX and TAXII standards.
  • Readpe: A command-line tool to manipulate Windows PE files, such as executables, DLLs, and drivers. It can display information, extract resources, and modify headers and sections.
  • Snort: A libpcap-based packet sniffer/logger and a flexible network intrusion detection system. It can monitor network traffic, detect attacks, and generate alerts.

Updates to Existing Tools and Packages

Kali Linux 2024.1 also updates some of the existing tools and packages to their latest versions, bringing new features and improvements. Some of the notable ones are:

  • Metasploit: The most widely used penetration testing framework, updated to version 6.1.14 with new modules and enhancements.
  • Burp Suite: The leading web application security testing tool, updated to version 2024.1.1 with bug fixes and stability improvements.
  • Wireshark: The most popular network protocol analyzer, updated to version 3.6.2 with new protocols and features.

Updates to NetHunter

NetHunter, the mobile penetration testing platform for Android devices, also receives some updates in Kali Linux 2024.1. These include:

  • Support for Android 14, the latest version of the Android operating system.
  • New attack capabilities, such as the Bad Bluetooth HID attack, which allows you to use your phone or smartwatch as a wireless keyboard and mouse to control a target device.
  • New and updated kernels for various devices, such as Realme C15, TicWatch Pro 3, Xiaomi Poco X3 NFC, and Samsung Galaxy S9+.

How to Download or Upgrade to Kali Linux 2024.1

If you want to try out Kali Linux 2024.1, you have two options: download fresh images or upgrade your existing installations. You can download the ISO images of Kali Linux 2024.1 from the official website or from the Micro Mirror Free Software CDN. You can choose from various flavors, such as the default Xfce, the lightweight LXQt, the classic Gnome, the modern KDE Plasma, or the new “Everything” flavor, which contains all the tools and packages available in Kali Linux.

If you already have Kali Linux installed, you can easily upgrade to the latest version by running the following commands in a terminal:

sudo apt update
sudo apt -y full-upgrade

You may also need to reboot your system after the upgrade. To verify that you have successfully upgraded to Kali Linux 2024.1, you can run the following command:

grep VERSION /etc/os-release
You should see the output similar to this:
VERSION="2024.1"
VERSION_ID="2024.1"
VERSION_CODENAME="kali-rolling"

Conclusion

Kali Linux 2024.1 is a great release that brings new features and updates to the penetration testing and digital forensics platform. It introduces the Micro Mirror Free Software CDN, a new distribution network that improves the availability and performance of Kali Linux downloads. It also includes a theme refresh, new tools and packages, updates to existing tools and packages, and updates to NetHunter. If you are interested in Kali Linux 2024.1, you can download fresh images or upgrade your existing installations to this version. You can also visit the official website or read the release notes for more information. Happy hacking!

Calendar

October 2024
MTWTFSS
 123456
78910111213
14151617181920
21222324252627
28293031 

Categories