Kali Linux 2024.3: elevating cybersecurity with enhanced features

Read Time:2 Minute, 8 Second

Kali Linux, the ubiquitous penetration testing and ethical hacking distribution, has unveiled its latest iteration, version 2024.3. This comprehensive update introduces a plethora of new features, including 11 cutting-edge hacking tools, enhanced Raspberry Pi support, and expanded mobile testing capabilities.
New Hacking Tools
Kali Linux 2024.3 bolsters its arsenal with 11 innovative tools designed to assist security professionals and enthusiasts in their penetration testing endeavors:

  • graudit: Source code auditing tool for identifying potential security vulnerabilities.
  • gsocket: Facilitates secure communication between different network machines.
  • hekatomb: Extracts and decrypts credentials from Active Directory environments.
  • mxcheck: Comprehensive e-mail server scanner.
  • netexec: Automates network security assessments by exploiting services.
  • netscanner: Advanced network scanner with a user-friendly text interface.
  • obsidian: Customizable writing application for security-sensitive note-taking.
  • sippts: Dedicated toolset for testing SIP-based VoIP systems.
  • sprayhound: Integrates password spraying techniques with Bloodhound for Active Directory reconnaissance.
  • sqlmc: Scans websites for potential SQL injection vulnerabilities.
  • goshs: Feature-rich, Go-based alternative to Python’s SimpleHTTPServer.
    Improved Raspberry Pi Support
    The Raspberry Pi images have undergone significant enhancements in Kali Linux 2024.3, making it more user-friendly and efficient:
  • Faster build times for arm64 images built on amd64 hosts.
  • Improved DHCP server functionality for USBArmory devices.
  • Support for the Raspberry Pi 4 Compute Module’s Wi-Fi device.
  • Upgraded kernel version for Raspberry Pi 5.
  • Up to 3x speed boost for random access on A2-rated microSD cards.
    Kali NetHunter Pro for Snapdragon SDM845 Devices
    Kali NetHunter, the mobile penetration testing platform for Android, now offers Pro support for devices powered by the Qualcomm Snapdragon SDM845 SoC, including popular models like the OnePlus 6/6T, SHIFT SHIFT6mq, and Xiaomi Pocophone F1. This expansion provides security professionals with a wider range of hardware options for on-the-go testing.
    Other Enhancements
    Beyond these major features, Kali Linux 2024.3 includes numerous behind-the-scenes optimizations, such as transitions to GCC 14, glibc 2.40, and Python 3.12. The transition to Python 3.12, in particular, has resulted in the removal of deprecated APIs and the breaking of some packages.
    Conclusion
    Kali Linux 2024.3 is a substantial release that further solidifies its position as the premier ethical hacking distribution. With cutting-edge tools, improved Raspberry Pi support, and expanded mobile testing capabilities, it provides cybersecurity professionals and enthusiasts with a powerful and adaptable platform for their penetration testing endeavors.
    For existing users, it is recommended to upgrade to Kali Linux 2024.3 to take advantage of these enhancements. New users can download a fresh image from the official website.

Leave a Reply

Your email address will not be published. Required fields are marked *