Kali Linux 2024.1 is Available Now

 


Kali Linux is a Debian-based distribution with a collection of security and forensics tools. The project has published its first snapshot of the year, Kali Linux 2024.1

The first release of the year, it does include new visual elements! Along with this we also have some exciting new mirrors to talk about, and of course some package changes - both new tools and upgrades to existing ones.

The summary of the changelog since the 2023.4 release from December is:

  • Micro Mirror Free Software CDN - FCIX Software Mirror reached out offering to host our images, and we said yes
  • 2024 Theme Refresh - Our yearly theme refresh with all new wallpapers and GRUB theme
  • Other Desktop Environment Changes - A few new tweaks to our default environments
  • NetHunter Updates - NetHunter Rootless for Android 14, Bad Bluetooth HID attacks, and other updates
  • New Tools - As always, various new shiny tools!

2024 Update Theme Refresh

updates to the boot menu, login display, and an array of captivating desktop wallpapers, for both our regular Kali and Kali Purple editions. We are dedicated to not only advancing our cybersecurity capabilities but also ensuring that the aesthetic appeal of our platform matches the power within.

Boot Menu 



Login Display 



Default Desktop



Kali Purple Desktop



New Wallpapers 



o access these wallpapers, simply install the kali-community-wallpapers package, which also offer many other stunning backgrounds created by our community contributors.



Added New Icons 


Added a few new app icons, ensuring a fully themed experience for default installations of Kali Linux. Additionally, we’ve refreshed our icon theme with new symbolic icons, enhancing consistency system-wide.



Gnome-Shell


For Gnome desktop one notable change is the replacement of the eye-of-gnome (eog) image viewer with Loupe, continuing the transition to GTK4 based applications. Additionally, the latest update of Nautilus file manager arrived to Kali’s repositories, delivering a significant boost in file search speed and introducing a refreshed sidebar design.




Desktop Changes ( XFCE )


Now, users can effortlessly copy their VPN IP address to the clipboard with just a click, simplifying the workflow and enhancing productivity for our users. To take advantage of this functionality, ensure that xclip is installed on your system (sudo apt update && sudo apt -y install xclip). With this improvement, managing your VPN connections on Kali Linux becomes even more seamless and intuitive.


Other Xfce changes:
  • Kali-undercover updated to fix compatibility with latest Xfce
  • Fixed a bug with xfce-panel and Kali’s customized cpugraph plug-in

Kali NetHunter Updates



Finally got our hands on a brand new Samsung Galaxy S24 Ultra and yes!, NetHunter rootless runs like a dream. Fortunately, Android 14 lets us disable child process restrictions in developer settings so we no longer have to use the adb command line to enable KeX support. We have updated our documentation to reflect these changes.

The community engagement is at an all time high, which is reflected by the following new kernels:

  • Realme C15
  • TicWatch Pro 3
  • (Updated) Samsung Galaxy S9+
  • Xiaomi Poco X3 NFC

New Tools in Kali
The following new tools made it into this Kali release (via the network repositories):
  • blue-hydra - Bluetooth device discovery service
  • opentaxii - TAXII server implementation from EclecticIQ
  • readpe - Command-line tools to manipulate Windows PE files
  • snort - Flexible Network Intrusion Detection System
The focus was adding new libraries this release, and there is always numerous packages updates. Plus we also bump the Kali kernel to 6.6!


Post a Comment for "Kali Linux 2024.1 is Available Now "