Kali Linux 2024.2 released with 18 new tools, Y2038 changes
https://www.kali.org/

Kali Linux 2024.2 released with 18 new tools, Y2038 changes


Offensive Security (OffSec) has announced the release of Kali 2024.2.

The ever popular Kali Linux is a distribution created for cybersecurity professionals and ethical hackers to perform penetration testing, security audits, and research against networks. It is maintained and funded by Offensive Security. The software is based on the Debian Testing branch: most packages Kali uses are imported from the Debian repositories

Kali 2024.2 is finally ready to be downloaded or upgraded if you have an existing Kali Linux installation.

The summary of the changelog since the 2024.1 release from February is:

  • t64 - Future package compatibility for 32-bit platforms
  • Desktop Changes - GNOME 46 & Xfce improvements
  • New Tools - 18x new tools, and countless updates


The t64 transition is done in Kali

Kali Linux is a rolling distribution based on Debian testing, and as such, all the work done in Debian is incorporated in Kali pretty quickly after it lands in Debian testing. We have some solid QA and automation for that to happen, and usually most packages just “roll in” with minimal intervention from the Kali team. Our QA tells us when new packages from Debian break packages in Kali: in those cases packages are stuck in kali-dev (a development suite that is NOT meant to be used by end users), we fix it, and then they are allowed to roll in kali-rolling (which is what most end users use). This is part of what the Kali team does every day.

During the last cycle, this routine was interrupted by a major change in Debian: the t64 transition. What is that? In short: t64 refers to 64-bit time_t type. For those not familiar with C, time_t is the type to store a Unix timestamp (quantity of seconds relative to the Unix Epoch), and the size for this type depends on the architecture. For those architectures that have a 32-bit time_t type, there will be an issue in the year 2038, as the maximum value possible will be reached, and the value will roll over beyond +2147483647 into negative values. The glibc page has all the technical details, for those who want to read more.

To prevent the Year 2038 issue, the size for the time_t type had to be changed to be 64-bit, on those architectures where it was 32-bit. For Kali Linux, that means the two 32-bit ARM architectures that we support: armhf and armel. These architectures are used mainly for ARM images (eg. Raspberry Pi) and a few NetHunter images. Note that the i386 architecture (ie. legacy PC) didn’t change: this architecture still will have a 32-bit time_t type, and that will not change. Kali has always treated ARM platform as a first-class citizen.

Changing the size of a widely used type provided by the C library is a big deal. It means that a huge number of packages need to be rebuilt, it is in fact the largest ABI transition ever done in Debian. And in a sense, it affects all architectures, as all libraries that expose a time_t type were rebuilt and renamed with a t64 suffix, even for those architectures where the type was already 64-bit (in this case, the only change is a package rename).

Enough background, now what does it mean for Kali users?

  • The transition was completed in kali-rolling on Monday 20th May, and is now released with Kali 2024.2. For users of Kali rolling who updated their system, the transition is behind them already.
  • The vast majority of Kali users are running on amd64 or arm64: the only visible change will be a lot of packages upgraded, and a lot of new packages with a t64 suffix in their name. Since there was no ABI change for those architectures, there should be no issue. Additionally, old packages (without t64 suffix) are co-installable with the new t64 packages, so upgrading should be no problem for APT.
  • The users that might be impacted are those running Kali on a armel or armhf ARM board. If you upgrade your system, make sure to use the command apt full-upgrade (do NOT use apt upgrade) , as documented already. After your system is upgraded, hopefully all goes well and works as usual, but if ever you notice issues, please report it on the Kali Linux bugtracker.

So just to repeat it again, for those who jumped straight to the last line: please upgrade your system as documented, using the pair of commands apt update && apt full-upgrade, and everything should be fine. Please report bugs in case of issues. Thank you!

Desktop changes

GNOME 46

Roughly every half-year, there is a new version bump for the GNOME desktop environment. Of which, Kali 2024.2 brings the latest version, GNOME 46. As you would expect, this is a more polished experience following the work introduced in previous versions.

All themes and extensions have been updated to support the new shell:


Xfce desktop changes

We are excited to announce updates to the Xfce desktop, specifically for Kali-Undercover and HiDPI modes. These updates enhance stability and include several minor bug fixes, ensuring better support for the latest desktop improvements.


New Tools in Kali

There has not been a single Kali release without any new shiny tools added, and this release is no exception. We are overjoyed that there have been multiple tools packaged up from the community, which are now in Kali too! It goes without saying that countless packages have been updated to the latest version, however the summary of new tools which have been added (to the network repositories):

  • autorecon - Multi-threaded network reconnaissance tool (Submitted by Arszilla)
  • coercer - Automatically coerce a Windows server to authenticate on an arbitrary machine (Submitted by Caster)
  • dploot - Python rewrite of SharpDPAPI
  • getsploit - Command line utility for searching and downloading exploits (Submitted by Arszilla)
  • gowitness - Web screenshot utility using Chrome Headless
  • horst - Highly Optimized Radio Scanning Tool
  • ligolo-ng - Advanced, yet simple, tunneling/pivoting tool that uses a TUN interface
  • mitm6 - pwning IPv4 via IPv6 (Submitted by Caster)
  • netexec - Network service exploitation tool that helps automate assessing the security of large networks.
  • pspy - Monitor Linux processes without root permissions
  • pyinstaller - Converts (packages) Python programs into stand-alone executables.
  • pyinstxtractor - PyInstalller Extractor (Submitted by Arszilla)
  • sharpshooter - Payload Generation Framework
  • sickle - Payload development tool (Submitted by Arszilla)
  • snort - Flexible Network Intrusion Detection System
  • sploitscan - Search for CVE information
  • vopono - Run applications through VPN tunnels with temporary network namespaces (Submitted by Arszilla)
  • waybackpy - Access Wayback Machine’s API using Python (Submitted by Arszilla)

There have also been numerous new libraries as well!

They just missed out on having kernel 6.8 included. It will be available shortly after this release and may already be out by the time of reading.

Miscellaneous

There have been a few mirror tweaks and changes to Kali which we are calling out below as they don’t need much detail:

  • During testing, a bug was found in 6.6 kernel which could causes slow downs and system crashes when using certain virtualization software. This has been addressed in the upcoming 6.8 kernel.
  • nmap has been tweaked, allowing for users to run privileged TCP SYN (Stealth) scans (-sS) without using sudo or being root.

Kali NetHunter Updates

There have been also a few improvements to Kali NetHunter over the last few months, such as:

  • Support for Android 14
  • The long awaited modules loader has been added by @yesimxev
  • Class selection for Bad Bluetooth also by @yesimxev
  • We also improved the permission and root validations
  • Thanks to @shubhamvis98, who added Bluetooth rubberducky support
  • There have been various fixes though-out

With all of this, 5x new NetHunter kernels covering:

  • Huawei P9 for LineageOS 16
  • Nothing Phone 1 for Android 12, 13 & 14
  • Poco F3 for Android 14


Kali ARM SBC Updates

Kali on ARM Single Board Computer (SBC) devices has also received a few changes:

Kali Documentation

Our Kali documentation has had several updates to existing pages as well as new pages:

Kali Blog Recap

Since 2024.1, there was a lot of activity around xz-utils, which is why we published the following blog posts:

Community Shout-Outs

These are people from the public who have helped Kali and the team for the last release, and we wanted to praise them for their work (we like to give credit where due!):

Packaging:

Kali Documentation:

Tool documentation:

Support:

Kali is open-source, allowing YOU to help out. Anyone is able to get involved!

New Kali Mirrors

During this release cycle, we welcomed 7 new mirrors! Thanks to all of you who reached out and helped with distributing Kali around the world.

So we have 3 new mirrors in North America:

Then 3 new mirrors in Asia:

And finally, the Micro Mirror CDN provided us with a new mirror in Europe:

If you have the disk space and bandwidth, we always welcome new mirrors.


Kali Team Discord Chat

We are keeping the tradition going and doing another hour long voice chat with the Kali team and community. If you want your questions answered or your ideas heard, this is the place for it! We just hope they are related to Kali or the information security industry.

The next session will happen a week after the release, Friday, 14th June 2024 18:00 -> 19:00 UTC/+0 GMT on OffSec’s Discord.

Please note, we will not be recording this event - it is live only.


Get Kali Linux 2024.2

Fresh Images: So what are you waiting for? Get Kali!

For those who are new to Kali Linux, you may not be aware that we also produce weekly builds, which are also available for download. If you are eager to get the latest packages and bug fixes without waiting for our next release, the weekly image is a great option. This will save you from having to do more updates later on. However, please note that these weekly builds are automated and have not undergone the same level of testing as our standard release images. We still appreciate any bug reports you may have, as we want to address any issues before our next release.

Existing Installs: If you already have an existing Kali Linux installation, remember you can update it by doing:

┌──(kali㉿kali)-[~]
└─$ echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list
[...]

┌──(kali㉿kali)-[~]
└─$ sudo apt update && sudo apt -y full-upgrade
[...]

┌──(kali㉿kali)-[~]
└─$ cp -vrbi /etc/skel/. ~/
[...]

┌──(kali㉿kali)-[~]
└─$ [ -f /var/run/reboot-required ] && sudo reboot -f
        

You should now be on Kali Linux 2024.2. We can do a quick check by doing:

┌──(kali㉿kali)-[~]
└─$ grep VERSION /etc/os-release
VERSION="2024.2"
VERSION_ID="2024.2"
VERSION_CODENAME="kali-rolling"

┌──(kali㉿kali)-[~]
└─$ uname -v
#1 SMP PREEMPT_DYNAMIC Kali 6.6.15-2kali1 (2024-05-17)

┌──(kali㉿kali)-[~]
└─$ uname -r
6.6.15-amd64
        

NOTE: The output of uname -r may be different depending on the system architecture.

If you encounter any issues or bugs in Kali, please report them to OffSec's dedicated bug tracker. Your feedback is crucial in helping OffSec to identify and fix problems. Remember, they can not fix what they do not know is broken! Do not rely on social media to report bugs; instead, use our official bug tracker to ensure your issues are properly documented and addressed.


Anthony Perez

Stay at home dad | Ethical Hacker | Mastering: OS Command Injection, Server-Side-Request-Forgery, Path Traversal, and SQL Injection | HackerGPT | Command Line | Kali-Linux | Parrot OS | Hacking one day at a time |

2w

The only thing i dont like about Kali-Linux is when it freezes from time to time when i do significant hacks to find bugs.

Like
Reply
Christina A Rodriguez

I am an engineer with a B.S. in Mathematics specializing in Cybersecurity, offering expert solutions for complex technology challenges.

3w

😍

Like
Reply
Rita Vashist

Never stop trying. Never stop believing. Never give up. Your day will come

4w

Very informative

Like
Reply

This release addresses the t64 transition, ensuring future package compatibility for 32-bit platforms and introducing GNOME 46 for a more refined desktop experience. Stay ahead of the curve in cybersecurity with the latest from Kali

Emery Muepu

Infrastructure Engineer | IaC Platform at ELCA Informatique SA / ELCA Informatik AG

1mo

Kudos to the OffSec team for maintaining such a powerful distribution and keeping it updated with the latest tools and fixes.

To view or add a comment, sign in

Insights from the community

Others also viewed

Explore topics