Kali Linux 2024.1 Release! New Hacking Tools Unveiled in Latest Additions!

Kali Linux 2024.1 Released!

Kali Linux 2024.1
Kali linux application

Kali Linux 2024.1 has been released, bringing new hacking tools, visual elements, and updates. Kali Linux is an advanced, free, open-source operating system dedicated to ethical hacking and penetration testing.

The release includes a refreshed theme with new wallpapers and a GRUB theme, tweaks to desktop environments, updates to NetHunter supporting Android 14 and new attack capabilities, and various new tools for activities like security research, reverse engineering, red team testing, penetration testing, computer forensics, and vulnerability management.

A notable addition is the Micro Mirror Free Software CDN, enhancing the network of community mirrors for Kali Linux distribution. The FCIX Software Mirror in California is hosting Kali images, adding ten mirrors to its network for optimized performance in high-traffic projects.

The release also brings updates to the Kali website and documentation, introduces new community packages, and announces an upcoming Kali Team Discord Chat session. Users can download the latest Kali Linux 2024.1 images or update their existing installations.

In Short 

  • – Kali Linux 2024.1 released with new hacking tools, visuals, and updates.
  • Ethical hacking and penetration testing-focused OS by Offensive Security.
  • Features security tools for activities like research, testing, and forensics.
  • Theme refresh, new wallpapers, GRUB theme, and desktop tweaks.
  • NetHunter updates with Android 14 support and new attack capabilities.
  • Introduction of Micro Mirror Free Software CDN to strengthen network.
  • FCIX Software Mirror in California offers hosting for Kali images.
  • Ten new mirrors added for improved performance in high-traffic projects.
  • Updates to Kali website, documentation, and new community packages.
  • Announcement of upcoming Kali Team Discord Chat session.
  • Users can download Kali Linux 2024.1 images or update existing installations.

Introduction of the Micro Mirror Free Software CDN

Kali Linux 2024.1 comes with a big upgrade called the Micro Mirror Free Software CDN, making the distribution network much better. The FCIX Software Mirror, based in California, is hosting Kali Linux images, which is a generous move that improves the whole community mirror network.

This upgrade is especially helpful for projects with a lot of users, offering more bandwidth and better storage solutions. The FCIX team is in charge of these mirrors, making sure that Kali Linux gets distributed to users around the world in a reliable and efficient way.

New fresh look of Kali Linux 2024.1

In 2024, Kali Linux gets a fresh look with the Theme Refresh. This update includes a new style for the GRUB theme and some cool wallpapers. The idea behind this yearly refresh is to make the experience better for users right from the moment they start their computer, log in, and use the desktop.

Kali Linux 2024.1

New Tools Updates of Kali Linux 2024.1

Kali Linux 2024.1 has brought in four new tools, making it even more powerful for cybersecurity experts:

1. blue-hydra: It helps find Bluetooth devices.
2. opentaxii: This is a TAXII server from EclecticIQ.
3. readpe: It’s a set of tools to work with Windows PE files through the command                     line.
4. snort: This is a flexible Network Intrusion Detection System.

Installer Menu

Kali Linux Installer Menu

Login Interface

Kali linux Login Interface

Gnome Shell

Kali Linux 2024.1 has some updates to the Gnome-Shell for users of the Gnome desktop environment. Loupe, a GTK4 based application, has replaced the eye-of-gnome (eog) image viewer. The Nautilus file manager has also been improved with faster file search features and a new sidebar design.

Theme

Kali Linux Theme

Nethunter Updates

Kali NetHunter, a platform for testing the security of mobile devices, has been updated to work with Android 14 and to include new features for hacking.

Net hunter

Upgrading to the new version of Kali Linux 2024.1

The latest updates and improvements of Kali Linux 2024.1 are available in the fresh images that users can download.

To upgrade to the new version, users with existing installations can simply use the provided commands.

┌──(kali㉿kali)-[~]

└─$ echo “deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware” | sudo tee /etc/apt/sources.list

[…]

┌──(kali㉿kali)-[~]

└─$ sudo apt update && sudo apt -y full-upgrade

[…]

┌──(kali㉿kali)-[~]

└─$ cp -vrbi /etc/skel/. ~/

[…]

┌──(kali㉿kali)-[~]

└─$ [ -f /var/run/reboot-required ] && sudo reboot -f

You can check-

┌──(kali㉿kali)-[~]

└─$ grep VERSION /etc/os-release

VERSION=”2024.1″

VERSION_ID=”2024.1″

VERSION_CODENAME=”kali-rolling”

┌──(kali㉿kali)-[~]

└─$ uname -v

#1 SMP PREEMPT_DYNAMIC Kali 6.6.9-1kali1 (2024-01-08)

┌──(kali㉿kali)-[~]

└─$ uname -r

6.6.9-amd64

How to get Kali Linux 2024.1

To download the latest version of Kali Linux 2024.1,  you can generally follow these steps to obtain the latest version:

1. Visit the Official Website:
Go to the official Kali Linux website at https://www.kali.org/

2. Navigate to the Downloads Section:
Look for a “Downloads” or similar section on the website. This is typically where you can find the latest version of Kali Linux.

3. Choose the Version:
Select the version you want to download (in this case, Kali Linux 2024.1). There may be different versions depending on your system architecture (32-bit or 64-bit) and other factors.

4. Download the ISO File:
Download the ISO file for Kali Linux 2024.1. Make sure to choose the appropriate version for your system.

5. Follow Installation Instructions:
Once the download is complete, follow the installation instructions provided on the Kali Linux website. These instructions will guide you through the process of creating a bootable USB or DVD and installing Kali Linux on your computer.

6. Verify the Integrity of the Download:
It’s always a good practice to verify the integrity of the downloaded file to ensure that it hasn’t been tampered with. Most Linux distributions, including Kali Linux, provide checksums for this purpose.

7. Stay Updated:
Keep an eye on the official Kali Linux blog or announcements for any additional updates or instructions related to the specific version you are downloading.

Remember that my information might be outdated, and it’s crucial to check the official Kali Linux website for the most current and accurate information.

Share this

Leave a comment