Kali Linux 2024.2 Rolls Out with GNOME 46 and 18 New Tools

Kali Linux 2024.2 is now available for download. It features GNOME 46, enhanced Xfce, 18 new security tools, and 64-bit time_t transition.

Kali Linux 2024.2, a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing, has just been released. This marks the distributionโ€™s second major update of the year. Hereโ€™s whatโ€™s new.

Kali 2024.2 Highlights

One of the headline features in this release is the completion of the t64 transition. This critical update addresses the impending Year 2038 problem, which threatens 32-bit systems with a potential overflow error that disrupts time calculation.

Specifically, Kali Linux has updated its 32-bit ARM architectures, which are used primarily in devices like the Raspberry Pi and certain NetHunter images, to use a 64-bit time_t type. This shift ensures that Kali Linux remains a robust platform for future technologies, sidestepping potential time-related system failures.

On the desktop, Kali Linux 2024.2 introduces GNOME 46, which enhances the user experience with a more refined interface and improved support for themes and extensions.

Kali Linux 2024.2 GNOME Desktop
Kali Linux 2024.2 GNOME Desktop

The update also boosts the distroโ€™s default desktop environment, Xfce. It particularly benefits Kali-Undercover mode and HiDPI settings, which aim to provide a seamless and stable user experience across different displays and resolutions.

Kali Linux 2024.2 Xfce Desktop
Kali Linux 2024.2 Xfce Desktop

Of course, without adding new security tools, Kali never launches an update, and the latest Kali Linux 2024.2 includes an impressive lineup of them, including:

  • Autorecon: A multi-threaded network reconnaissance tool that automates gathering valuable network information.
  • Coercer and Mitm6: These tools enhance network security testing, allowing for sophisticated testing of network vulnerabilities.
  • Gowitness: A web screenshot utility leveraging Chrome Headless, perfect for capturing web application states for further analysis.
  • Ligolo-ng: A next-generation tunneling tool that simplifies complex network setups for security assessments.

Additionally, the release addresses several bugs and introduces updates to existing tools, ensuring that Kali Linux remains a leader in cybersecurity tools.

Moreover, while the much-anticipated kernel 6.8 was not included at launch, it is slated for release shortly after. This kernel version promises enhancements to improve system stability and performance, especially when using virtualization software.

For users looking to upgrade from an earlier version, using the sudo apt full-upgrade command is recommended to ensure a smooth transition to the new release. If you plan a new installation, the distro is available for download from the projectโ€™s website.

You can refer to theย release announcementย for detailed information about all changes in Kali Linux 2024.2.

Bobby Borisov

Bobby Borisov

Bobby, an editor-in-chief at Linuxiac, is a Linux professional with over 20 years of experience. With a strong focus on Linux and open-source software, he has worked as a Senior Linux System Administrator, Software Developer, and DevOps Engineer for small and large multinational companies.

Think You're an Ubuntu Expert? Let's Find Out!

Put your knowledge to the test in our lightning-fast Ubuntu quiz!
Ten questions to challenge yourself to see if you're a Linux legend or just a penguin in the making.

1 / 10

Ubuntu is an ancient African word that means:

2 / 10

Who is the Ubuntu's founder?

3 / 10

What year was the first official Ubuntu release?

4 / 10

What does the Ubuntu logo symbolize?

5 / 10

What package format does Ubuntu use for installing software?

6 / 10

When are Ubuntu's LTS versions released?

7 / 10

What is Unity?

8 / 10

What are Ubuntu versions named after?

9 / 10

What's Ubuntu Core?

10 / 10

Which Ubuntu version is Snap introduced?

The average score is 68%